Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.timberland.co.il

Overview

General Information

Sample URL:http://www.timberland.co.il
Analysis ID:1562265
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 5552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2424,i,1106436431336180256,3971613041411365434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.timberland.co.il" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.timberland.co.il/HTTP Parser: Base64 decoded: <?xml version="1.0" encoding="utf-8"?><!-- Generator: Adobe Illustrator 24.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="...
Source: https://www.timberland.co.il/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NQGBQD7
Source: https://www.timberland.co.il/saleHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NQGBQD7
Source: https://www.timberland.co.il/saleHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/941080880?random=1732534903440&cv=11&fst=1732534903440&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.timberland.co.il/saleHTTP Parser: Iframe src: https://ams.creativecdn.com/ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM
Source: https://www.timberland.co.il/saleHTTP Parser: Iframe src: https://ams.creativecdn.com/topics-membership?ntk=HZnY81-BUaGhYCpvpDNnQmMdXjWsaHDasf7kc63inrdQjMEKhdlkx9sIP6ksP8xi8gkygY6bjf1NHQIf6tXN5_YUVHtFl0CAS_mQ0QytVMA
Source: https://www.timberland.co.il/saleHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NQGBQD7
Source: https://www.timberland.co.il/saleHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/941080880?random=1732534938975&cv=11&fst=1732534938975&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.timberland.co.il/saleHTTP Parser: Iframe src: https://ams.creativecdn.com/ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM
Source: https://www.timberland.co.il/saleHTTP Parser: Iframe src: https://ams.creativecdn.com/topics-membership?ntk=HZnY81-BUaGhYCpvpDNnQmMdXjWsaHDasf7kc63inrdQjMEKhdlkx9sIP6ksP8xi8gkygY6bjf1NHQIf6tXN5_YUVHtFl0CAS_mQ0QytVMA
Source: https://www.timberland.co.il/accessoriesHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NQGBQD7
Source: https://www.timberland.co.il/accessoriesHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NQGBQD7
Source: https://www.timberland.co.il/accessoriesHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/941080880?random=1732534924830&cv=11&fst=1732534924830&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=%D7%90%D7%A7%D7%A1%D7%A1%D7%95%D7%A8%D7%99%D7%96%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://www.timberland.co.il/accessoriesHTTP Parser: Iframe src: https://ams.creativecdn.com/ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM
Source: https://www.timberland.co.il/accessoriesHTTP Parser: Iframe src: https://ams.creativecdn.com/topics-membership?ntk=HZnY81-BUaGhYCpvpDNnQmMdXjWsaHDasf7kc63inrdQjMEKhdlkx9sIP6ksP8xi8gkygY6bjf1NHQIf6tXN5_YUVHtFl0CAS_mQ0QytVMA
Source: https://www.timberland.co.il/HTTP Parser: No favicon
Source: https://www.timberland.co.il/saleHTTP Parser: No favicon
Source: https://www.timberland.co.il/saleHTTP Parser: No favicon
Source: https://www.timberland.co.il/HTTP Parser: No <meta name="author".. found
Source: https://www.timberland.co.il/saleHTTP Parser: No <meta name="author".. found
Source: https://www.timberland.co.il/saleHTTP Parser: No <meta name="author".. found
Source: https://www.timberland.co.il/accessoriesHTTP Parser: No <meta name="author".. found
Source: https://www.timberland.co.il/accessoriesHTTP Parser: No <meta name="author".. found
Source: https://www.timberland.co.il/HTTP Parser: No <meta name="copyright".. found
Source: https://www.timberland.co.il/saleHTTP Parser: No <meta name="copyright".. found
Source: https://www.timberland.co.il/saleHTTP Parser: No <meta name="copyright".. found
Source: https://www.timberland.co.il/accessoriesHTTP Parser: No <meta name="copyright".. found
Source: https://www.timberland.co.il/accessoriesHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:50049 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:50051 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EXmyfnEFwOC8bWH&MD=a1X12oZC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /thunder.js HTTP/1.1Host: js.flashyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo/2019-idus-blank-black.svg HTTP/1.1Host: www.idus.co.ilConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/4.1.1/accessibility.js HTTP/1.1Host: js.nagich.co.ilConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.timberland.co.ilsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo/2019-idus-blank-black.svg HTTP/1.1Host: www.idus.co.ilConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thunder.js HTTP/1.1Host: js.flashyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style/style.css HTTP/1.1Host: js.nagich.co.ilConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.timberland.co.ilSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style/btncolor.css HTTP/1.1Host: js.nagich.co.ilConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.timberland.co.ilSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/locale/he.json HTTP/1.1Host: js.nagich.co.ilConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.timberland.co.ilSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/scripts/pdf.js HTTP/1.1Host: js.nagich.co.ilConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.timberland.co.ilSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/4.1.1/accessibility.js HTTP/1.1Host: js.nagich.co.ilConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style/btncolor.css HTTP/1.1Host: js.nagich.co.ilConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/scripts/pdf.js HTTP/1.1Host: js.nagich.co.ilConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style/style.css HTTP/1.1Host: js.nagich.co.ilConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-M567KH207N&gacid=1222596488.1732534888&gtm=45je4bk0v9117471163z8857169638za200zb857169638&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=1788699999 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/locale/he.json HTTP/1.1Host: js.nagich.co.ilConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thunder/status?account_id=8923 HTTP/1.1Host: api.flashy.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-216572529-2&cid=1222596488.1732534888&jid=1474107973&gjid=1688846049&_gid=2006781724.1732534892&_u=YCDAgAABAAAAAG~&z=1734188200 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /04HveHcOOqvOGZcs0aw9.js HTTP/1.1Host: tags.creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /19763147-9e5a/5/widget.js HTTP/1.1Host: d2xerlamkztbb1.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/lk2n788v3u HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /04HveHcOOqvOGZcs0aw9.js HTTP/1.1Host: tags.creativecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.js?id=6ac4642066481 HTTP/1.1Host: cdn.popt.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /script/tracking/firstPartyCookie/x7_NOgl5ETw HTTP/1.1Host: track.wesell.co.ilConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/941080880?random=1732534898118&cv=11&fst=1732534898118&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2F&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/lk2n788v3u HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f5934b81da6944eea3522d37db011541.20241125.20251125
Source: global trafficHTTP traffic detected: GET /script/tracking/firstPartyCookie/x7_NOgl5ETw HTTP/1.1Host: track.wesell.co.ilConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /19763147-9e5a/5/widget.js HTTP/1.1Host: d2xerlamkztbb1.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.js?id=6ac4642066481 HTTP/1.1Host: cdn.popt.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /script/tracking/firstPartyCookie/x7_NOgl5ETw HTTP/1.1Host: track.wesell.co.ilConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/941080880?random=1732534903440&cv=11&fst=1732534903440&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /tag/lk2n788v3u HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f5934b81da6944eea3522d37db011541.20241125.20251125
Source: global trafficHTTP traffic detected: GET /pixel.js?id=6ac4642066481 HTTP/1.1Host: cdn.popt.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: W/"f7f110f1b4f2eeccfff1c8561658a031"If-Modified-Since: Mon, 25 Nov 2024 07:48:46 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1619868194846425?v=2.9.176&r=stable&domain=www.timberland.co.il&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM HTTP/1.1Host: ams.creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; c=FA82LAhFeXqe7B1dtEdG_04HveHcOOqvOGZcs0aw9_1732534901830; ts=1732534901; ar_debug=1; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /topics-membership?ntk=HZnY81-BUaGhYCpvpDNnQmMdXjWsaHDasf7kc63inrdQjMEKhdlkx9sIP6ksP8xi8gkygY6bjf1NHQIf6tXN5_YUVHtFl0CAS_mQ0QytVMA HTTP/1.1Host: ams.creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; c=FA82LAhFeXqe7B1dtEdG_04HveHcOOqvOGZcs0aw9_1732534901830; ts=1732534901; ar_debug=1; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /tags/v2?type=json HTTP/1.1Host: ams.creativecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; ar_debug=1
Source: global trafficHTTP traffic detected: GET /script/tracking/firstPartyCookie/x7_NOgl5ETw HTTP/1.1Host: track.wesell.co.ilConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/lk2n788v3u HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f5934b81da6944eea3522d37db011541.20241125.20251125
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/941080880/?random=1732534903440&cv=11&fst=1732534903440&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
Source: global trafficHTTP traffic detected: GET /tags/v2?type=json HTTP/1.1Host: ams.creativecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; ar_debug=1
Source: global trafficHTTP traffic detected: GET /widget.js?id=19763147&secure&9625194 HTTP/1.1Host: d221oziut8gs4d.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM&lbl=null&ff=true&checked=true&bas=false&ra=true HTTP/1.1Host: ams.creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ams.creativecdn.com/ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; c=FA82LAhFeXqe7B1dtEdG_04HveHcOOqvOGZcs0aw9_1732534901830; ts=1732534901; ar_debug=1; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /signals/config/1619868194846425?v=2.9.176&r=stable&domain=www.timberland.co.il&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/6.svg HTTP/1.1Host: js.nagich.co.ilConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.timberland.co.ilSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@webcomponents/webcomponentsjs@2.8.0/webcomponents-loader.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/941080880/?random=1732534903440&cv=11&fst=1732534903440&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
Source: global trafficHTTP traffic detected: GET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM&lbl=null&ff=true&checked=true&bas=false&ra=true HTTP/1.1Host: ams.creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ams.creativecdn.com/ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; c=FA82LAhFeXqe7B1dtEdG_04HveHcOOqvOGZcs0aw9_1732534901830; ts=1732534901; ar_debug=1; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM&lbl=null&ff=true&checked=true&bas=false&ra=true HTTP/1.1Host: ams.creativecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; ar_debug=1
Source: global trafficHTTP traffic detected: GET /.well-known/interest-group/permissions/?origin=https%3A%2F%2Fams.creativecdn.com HTTP/1.1Host: f.creativecdn.comConnection: keep-aliveAccept: application/jsonOrigin: https://ams.creativecdn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget.js?id=19763147&secure&9625194 HTTP/1.1Host: d221oziut8gs4d.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/6.svg HTTP/1.1Host: js.nagich.co.ilConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@webcomponents/webcomponentsjs@2.8.0/webcomponents-loader.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.56/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f5934b81da6944eea3522d37db011541.20241125.20251125
Source: global trafficHTTP traffic detected: GET /setuid?entity=315&code=VVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI&consent=1 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM&lbl=null&ff=true&checked=true&bas=false&ra=true HTTP/1.1Host: ams.creativecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; ar_debug=1
Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D315%26code%3DVVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI%26consent%3D1 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=ZksJciSO1rYbIb0uIhI5m-HGqN7kYqa28bdeDJTcX5YAoPSKabrA-d1BOF9Ck-ITv3WbM1YL-jafubJUh0s8C0H8FrTuEl3FVPTj3CQSBE0.; receive-cookie-deprecation=1; uuid2=1575877191523084688
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=rtb_house&google_cm&google_sc&google_ula=5153224&process_consent=T&google_hm=VVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI&pi=adx&tdc=ams HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
Source: global trafficHTTP traffic detected: GET /signals/config/942304960220003?v=2.9.176&r=stable&domain=www.timberland.co.il&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.56/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f5934b81da6944eea3522d37db011541.20241125.20251125
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-8NCWFP3CTB&gacid=1222596488.1732534888&gtm=45je4bk0v9136100139za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=143242742 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D315%26code%3DVVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI%26consent%3D1 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1575877191523084688; anj=dTM7k!M4/rD>6NRF']wIg2HbX`N4/o!1yIE`c.tke_k!>Z(c@jp%:4kV'#vg)R]=wn$h!b--hRZSwFu'r_SD5oYwGT)*=#rB_QJ*1J@-[na!.vP(hw9P-HC_#u#1)-#[+Q
Source: global trafficHTTP traffic detected: GET /signals/config/942304960220003?v=2.9.176&r=stable&domain=www.timberland.co.il&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EXmyfnEFwOC8bWH&MD=a1X12oZC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /td/rul/941080880?random=1732534924830&cv=11&fst=1732534924830&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=%D7%90%D7%A7%D7%A1%D7%A1%D7%95%D7%A8%D7%99%D7%96%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel.js?id=6ac4642066481 HTTP/1.1Host: cdn.popt.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"f7f110f1b4f2eeccfff1c8561658a031"If-Modified-Since: Mon, 25 Nov 2024 07:48:46 GMT
Source: global trafficHTTP traffic detected: GET /tags/v2?type=json HTTP/1.1Host: ams.creativecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; ar_debug=1
Source: global trafficHTTP traffic detected: GET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM&lbl=null&ff=true&checked=true&bas=false&ra=true HTTP/1.1Host: ams.creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ams.creativecdn.com/ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; c=FA82LAhFeXqe7B1dtEdG_04HveHcOOqvOGZcs0aw9_1732534901830; ts=1732534901; ar_debug=1; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /script/tracking/firstPartyCookie/x7_NOgl5ETw HTTP/1.1Host: track.wesell.co.ilConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag/lk2n788v3u HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f5934b81da6944eea3522d37db011541.20241125.20251125
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel.js?id=6ac4642066481 HTTP/1.1Host: cdn.popt.inConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"f7f110f1b4f2eeccfff1c8561658a031"If-Modified-Since: Mon, 25 Nov 2024 07:48:46 GMT
Source: global trafficHTTP traffic detected: GET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM&lbl=null&ff=true&checked=true&bas=false&ra=true HTTP/1.1Host: ams.creativecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; ar_debug=1
Source: global trafficHTTP traffic detected: GET /tr/?id=1619868194846425&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534929711&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /script/tracking/firstPartyCookie/x7_NOgl5ETw HTTP/1.1Host: track.wesell.co.ilConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/941080880/?random=1732534924830&cv=11&fst=1732534924830&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=%D7%90%D7%A7%D7%A1%D7%A1%D7%95%D7%A8%D7%99%D7%96%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /widget.js?id=19763147&secure&9625194 HTTP/1.1Host: d221oziut8gs4d.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag/lk2n788v3u HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f5934b81da6944eea3522d37db011541.20241125.20251125
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1619868194846425&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534929711&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /udm/fetch.pix?rtbh=VVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI HTTP/1.1Host: rt.udmserve.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1619868194846425&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534929711&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/941080880/?random=1732534924830&cv=11&fst=1732534924830&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=%D7%90%D7%A7%D7%A1%D7%A1%D7%95%D7%A8%D7%99%D7%96%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
Source: global trafficHTTP traffic detected: GET /widget.js?id=19763147&secure&9625194 HTTP/1.1Host: d221oziut8gs4d.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1619868194846425&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534929711&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=942304960220003&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534931229&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=942304960220003&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534931229&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /udm/fetch.pix?rtbh=VVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI HTTP/1.1Host: rt.udmserve.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: udmts=1732534934.0; dt=7A4D6A4C-4531-3C1E-9D11-FD9DE739005D; rtbh=VVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/941080880/?random=1732534924830&cv=11&fst=1732532400000&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=%D7%90%D7%A7%D7%A1%D7%A1%D7%95%D7%A8%D7%99%D7%96%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dvSxzBkeTAfQxC3pbTOOCUC3ehayaFWtzzY4IX1oyVMnqpTa0&random=2623632235&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=942304960220003&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534931229&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=942304960220003&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534931229&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/941080880/?random=1732534924830&cv=11&fst=1732532400000&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=%D7%90%D7%A7%D7%A1%D7%A1%D7%95%D7%A8%D7%99%D7%96%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dvSxzBkeTAfQxC3pbTOOCUC3ehayaFWtzzY4IX1oyVMnqpTa0&random=2623632235&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /script/tracking/firstPartyCookie/x7_NOgl5ETw HTTP/1.1Host: track.wesell.co.ilConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/941080880?random=1732534938975&cv=11&fst=1732534938975&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag/lk2n788v3u HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f5934b81da6944eea3522d37db011541.20241125.20251125; MUID=28CF863FDAD866D1008E937DDED868A6
Source: global trafficHTTP traffic detected: GET /pixel.js?id=6ac4642066481 HTTP/1.1Host: cdn.popt.inConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: W/"f7f110f1b4f2eeccfff1c8561658a031"If-Modified-Since: Mon, 25 Nov 2024 07:48:46 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tags/v2?type=json HTTP/1.1Host: ams.creativecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; ar_debug=1
Source: global trafficHTTP traffic detected: GET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM&lbl=null&ff=true&checked=true&bas=false&ra=true HTTP/1.1Host: ams.creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ams.creativecdn.com/ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; c=FA82LAhFeXqe7B1dtEdG_04HveHcOOqvOGZcs0aw9_1732534901830; ts=1732534901; ar_debug=1; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /script/tracking/firstPartyCookie/x7_NOgl5ETw HTTP/1.1Host: track.wesell.co.ilConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=1619868194846425&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&rl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&if=false&ts=1732534939047&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534938992&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/lk2n788v3u HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f5934b81da6944eea3522d37db011541.20241125.20251125; MUID=28CF863FDAD866D1008E937DDED868A6
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1619868194846425&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&rl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&if=false&ts=1732534939047&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534938992&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=942304960220003&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&rl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&if=false&ts=1732534939101&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534938992&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/941080880/?random=1732534938975&cv=11&fst=1732534938975&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
Source: global trafficHTTP traffic detected: GET /widget.js?id=19763147&secure&9625194 HTTP/1.1Host: d221oziut8gs4d.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=942304960220003&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&rl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&if=false&ts=1732534939101&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534938992&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tags/v2?type=json HTTP/1.1Host: ams.creativecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; ar_debug=1
Source: global trafficHTTP traffic detected: GET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM&lbl=null&ff=true&checked=true&bas=false&ra=true HTTP/1.1Host: ams.creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ams.creativecdn.com/ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; c=FA82LAhFeXqe7B1dtEdG_04HveHcOOqvOGZcs0aw9_1732534901830; ts=1732534901; ar_debug=1; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM&lbl=null&ff=true&checked=true&bas=false&ra=true HTTP/1.1Host: ams.creativecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; ar_debug=1
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=1619868194846425&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&rl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&if=false&ts=1732534939047&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534938992&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1619868194846425&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&rl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&if=false&ts=1732534939047&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534938992&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=942304960220003&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&rl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&if=false&ts=1732534939101&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534938992&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=942304960220003&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&rl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&if=false&ts=1732534939101&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534938992&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/941080880/?random=1732534938975&cv=11&fst=1732534938975&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/941080880/?random=1732534938975&cv=11&fst=1732532400000&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dgwpSJ4Vzf8P7S8YJaBm3PSsTrBgaPM_j2YgLQPUilkfg2ISi&random=878712946&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget.js?id=19763147&secure&9625194 HTTP/1.1Host: d221oziut8gs4d.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM&lbl=null&ff=true&checked=true&bas=false&ra=true HTTP/1.1Host: ams.creativecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; ar_debug=1
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_442.2.drString found in binary or memory: <a href="https://www.facebook.com/timberland.co.il/" aria-label="facebook&#x20;-&#x20;&#x05E7;&#x05D9;&#x05E9;&#x05D5;&#x05E8;&#x20;3&#x20;&#x05DE;&#x05EA;&#x05D5;&#x05DA;&#x20;3" target="_blank" class="primary banner_id-3-link slide_position-3"> equals www.facebook.com (Facebook)
Source: chromecache_442.2.drString found in binary or memory: <a href="https://www.youtube.com/timberland" aria-label="youtube&#x20;-&#x20;&#x05E7;&#x05D9;&#x05E9;&#x05D5;&#x05E8;&#x20;1&#x20;&#x05DE;&#x05EA;&#x05D5;&#x05DA;&#x20;3" target="_blank" class="primary banner_id-3-link slide_position-1"> equals www.youtube.com (Youtube)
Source: chromecache_442.2.drString found in binary or memory: </a><a class="idus-slider-slide-link banner_id-3-link slide_position-1" href="https://www.youtube.com/timberland" aria-label="youtube&#x20;-&#x20;&#x05E7;&#x05D9;&#x05E9;&#x05D5;&#x05E8;&#x20;1&#x20;&#x05DE;&#x05EA;&#x05D5;&#x05DA;&#x20;3" target="_blank" tabindex="0" aria-hidden="true"><span class="hidden"> equals www.youtube.com (Youtube)
Source: chromecache_442.2.drString found in binary or memory: </a><a class="idus-slider-slide-link banner_id-3-link slide_position-3" href="https://www.facebook.com/timberland.co.il/" aria-label="facebook&#x20;-&#x20;&#x05E7;&#x05D9;&#x05E9;&#x05D5;&#x05E8;&#x20;3&#x20;&#x05DE;&#x05EA;&#x05D5;&#x05DA;&#x20;3" target="_blank" tabindex="0" aria-hidden="true"><span class="hidden"> equals www.facebook.com (Facebook)
Source: chromecache_442.2.drString found in binary or memory: <head><link rel="preconnect" href="https://www.googletagmanager.com" /><link rel="preconnect" href="https://www.googleadservices.com" /><link rel="preconnect" href="https://www.google-analytics.com" /><link rel="preconnect" href="https://connect.facebook.net" /> equals www.facebook.com (Facebook)
Source: chromecache_241.2.drString found in binary or memory: " class="sociallogin facebook_login button" href="https://www.facebook.com/dialog/oauth?app_id=890810718289585&client_id=890810718289585&domain=https://www.timberland.co.il/&fallback_redirect_uri=https://www.timberland.co.il/&locale=he_IL&channel_url=https://www.timberland.co.il/sociallogin/index/facebook/&redirect_uri=https://www.timberland.co.il/sociallogin/index/facebook/&origin=1&response_type=token,signed_request&scope=email&sdk=joey&display=popup" title="Facebook"> equals www.facebook.com (Facebook)
Source: chromecache_413.2.dr, chromecache_471.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ak:function(){e=qb()},zd:function(){d()}}};var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_407.2.dr, chromecache_406.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=oB(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Bb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},rB=function(){var a=[],b=function(c){return eb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_413.2.dr, chromecache_471.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Dh:e,Bh:f,Ch:g,ji:k,ki:m,Re:n,Ib:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(TD(w,"iframe_api")||TD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!KD&&RD(x[A],p.Re))return qc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_412.2.dr, chromecache_382.2.dr, chromecache_407.2.dr, chromecache_236.2.dr, chromecache_406.2.dr, chromecache_273.2.drString found in binary or memory: return b}GD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_316.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_316.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_316.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_407.2.dr, chromecache_406.2.drString found in binary or memory: var VC=function(a,b,c,d,e){var f=MA("fsl",c?"nv.mwt":"mwt",0),g;g=c?MA("fsl","nv.ids",[]):MA("fsl","ids",[]);if(!g.length)return!0;var k=RA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!xz(k,zz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.timberland.co.il
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.idus.co.il
Source: global trafficDNS traffic detected: DNS query: js.flashyapp.com
Source: global trafficDNS traffic detected: DNS query: js.nagich.co.il
Source: global trafficDNS traffic detected: DNS query: api.flashy.app
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: tags.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: d2xerlamkztbb1.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: cdn.popt.in
Source: global trafficDNS traffic detected: DNS query: track.wesell.co.il
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: ams.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: d221oziut8gs4d.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: f.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: x.clarity.ms
Source: global trafficDNS traffic detected: DNS query: cm.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: rt.udmserve.net
Source: global trafficDNS traffic detected: DNS query: display.popt.in
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: sync.teads.tv
Source: unknownHTTP traffic detected: POST /thunder/status?account_id=8923 HTTP/1.1Host: api.flashy.appConnection: keep-aliveContent-Length: 2sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://www.timberland.co.ilSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.timberland.co.il/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_269.2.dr, chromecache_455.2.drString found in binary or memory: http://apicdn.zoomanalytics.co/widget.js?id=19763147&
Source: chromecache_485.2.dr, chromecache_447.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_485.2.dr, chromecache_447.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_485.2.dr, chromecache_447.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_485.2.dr, chromecache_447.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_265.2.dr, chromecache_425.2.drString found in binary or memory: http://requirejs.org/docs/errors.html#
Source: chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: http://schema.org/BreadcrumbList
Source: chromecache_241.2.drString found in binary or memory: http://schema.org/ListItem
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://access.nagich.co.il/
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth?scope=https%3A%2F%2Fwww.googleapis.com%2Fauth%2Fuserinf
Source: chromecache_273.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_352.2.dr, chromecache_389.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_264.2.drString found in binary or memory: https://ams.creativecdn.com/ig-membership
Source: chromecache_387.2.drString found in binary or memory: https://ams.creativecdn.com/topics-membership?ntk=HZnY81-BUaGhYCpvpDNnQmMdXjWsaHDasf7kc63inrdQjMEKhd
Source: chromecache_413.2.dr, chromecache_412.2.dr, chromecache_382.2.dr, chromecache_407.2.dr, chromecache_236.2.dr, chromecache_406.2.dr, chromecache_471.2.dr, chromecache_273.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_442.2.drString found in binary or memory: https://connect.facebook.net
Source: chromecache_476.2.dr, chromecache_316.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_476.2.dr, chromecache_316.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_269.2.dr, chromecache_455.2.drString found in binary or memory: https://d221oziut8gs4d.cloudfront.net/widget.js?id=19763147&secure&
Source: chromecache_393.2.dr, chromecache_446.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_273.2.drString found in binary or memory: https://google.com
Source: chromecache_273.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://js.flashyapp.com/thunder.js
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://js.nagich.co.il/
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://js.nagich.co.il/core/4.1.1/accessibility.js
Source: chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_413.2.dr, chromecache_412.2.dr, chromecache_382.2.dr, chromecache_407.2.dr, chromecache_236.2.dr, chromecache_406.2.dr, chromecache_471.2.dr, chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_413.2.dr, chromecache_236.2.dr, chromecache_471.2.dr, chromecache_273.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_389.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_352.2.dr, chromecache_389.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_412.2.dr, chromecache_382.2.drString found in binary or memory: https://tags.creativecdn.com/
Source: chromecache_413.2.dr, chromecache_412.2.dr, chromecache_382.2.dr, chromecache_407.2.dr, chromecache_236.2.dr, chromecache_406.2.dr, chromecache_471.2.dr, chromecache_273.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_442.2.drString found in binary or memory: https://www.google-analytics.com
Source: chromecache_412.2.dr, chromecache_382.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_352.2.dr, chromecache_389.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_352.2.dr, chromecache_389.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_352.2.dr, chromecache_389.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_273.2.drString found in binary or memory: https://www.google.com
Source: chromecache_352.2.dr, chromecache_389.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_444.2.dr, chromecache_280.2.dr, chromecache_292.2.dr, chromecache_256.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/941080880/?random
Source: chromecache_273.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_273.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_413.2.dr, chromecache_412.2.dr, chromecache_382.2.dr, chromecache_407.2.dr, chromecache_236.2.dr, chromecache_406.2.dr, chromecache_471.2.dr, chromecache_273.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_352.2.dr, chromecache_389.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-NQGBQD7
Source: chromecache_413.2.dr, chromecache_412.2.dr, chromecache_382.2.dr, chromecache_407.2.dr, chromecache_236.2.dr, chromecache_406.2.dr, chromecache_471.2.dr, chromecache_273.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.idus.co.il
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.idus.co.il/logo/2019-idus-blank-black.svg
Source: chromecache_442.2.drString found in binary or memory: https://www.instagram.com/p/C-UuXV4oGxU/
Source: chromecache_442.2.drString found in binary or memory: https://www.instagram.com/p/C-Zi9r4IgR9/
Source: chromecache_442.2.drString found in binary or memory: https://www.instagram.com/p/C-ZsNiPoUnq/
Source: chromecache_442.2.drString found in binary or memory: https://www.instagram.com/reel/C-Zg7EIIqED/
Source: chromecache_442.2.drString found in binary or memory: https://www.instagram.com/timberland_il
Source: chromecache_442.2.drString found in binary or memory: https://www.instagram.com/timberland_il/
Source: chromecache_413.2.dr, chromecache_236.2.dr, chromecache_471.2.dr, chromecache_273.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/a27hn-001
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/a2bs1-dj2
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/a418u-t-999
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/a4349-t-999
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/a5nf3-t-999
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/a5p48-t-999
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/a5vjg-t-999
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/a5wjz-t-999
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/a6jk9-001
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/accessories
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories/a1by8-001
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories/a1dfp-242
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories/a1egw-001
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories/a1egw-392
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories/a1eh2-001
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories/a1f3n-cy4
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories/a29fv-231
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories/a2nmq-001
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories/a2nmq-231
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories/a2p42-eft
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories/a2p5s-001
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories/a2p5s-231
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories/a2pjr-231
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories/a2pjr-dw1
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories/a2ptd-dv8
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories/a2ptd-h31
Source: chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/accessories/bags-and-wallets
Source: chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/accessories/belts
Source: chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/accessories/gloves-and-socks
Source: chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/accessories/hats-and-scarves
Source: chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/accessories/shoe-care-products
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories?color_group=1594
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories?color_group=690
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories?color_group=691
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories?color_group=692
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories?color_group=695
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories?color_group=696
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories?color_group=698
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories?color_group=699
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories?color_group=700
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories?p=2
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories?price=
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories?size=21
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories?size=27
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories?size=37
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories?size=4
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/accessories?size=5
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/catalogsearch/result/
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/38813
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/38814
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/47610
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/52037
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/62423
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/68417
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/70043
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/73251
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/73993
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/74920
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/79186
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/79266
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/79267
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/79303
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/79401
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/79437
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/83854
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/83893
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/83900
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/83937
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/83996
Source: chromecache_442.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/84080
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/84099
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/84144
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/84730
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/87024
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/87048
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/87097
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/87104
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/87123
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/87156
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/87157
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/87262
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/89486
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/89507
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/89508
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/93119
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/94660
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/95429
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/checkout/cart/add/product/99181
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/customer/account/
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/customer/account/tologout/
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/customer/ajax/post/
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/kids
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/kids/
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/kids/juniors-9y-13y
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/kids/toddlers-0-5y
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/kids/youth-5y-9y
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/men
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/men/clothing
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/men/footwear
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/mylist/wishlist/
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/new
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/new/kids
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/new/men
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/new/women
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/newsletter/subscriber/ajaxnew/
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/catalog/category/SBN1561-timberland-Black-friday-site55_1_.jp
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/catalog/category/SBN1561-timberland-Black-friday-site_530-_-3
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/catalog/category/timberland-new-site-banners-new-collection-1
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/catalog/category/timberland-new-site-banners-new-collection-b
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/catalog/category/timberland-new-site-banners-new-collectiona-
Source: chromecache_506.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/1/A1
Source: chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/2/A2
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/4/A4
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/5/A5
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/6/A6
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/favicon/websites/1/favicon.hash-944abd532ff7680bcaffc012e5b1f
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/idus/default/New_Project_1.png
Source: chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/idus/default/timber_og.jpg
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/idus_banner/Timberland_icons_facebook.png
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/idus_banner/Timberland_icons_insta.png
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/idus_banner/Timberland_icons_youtube.png
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/idus_banner/_900__1.jpg
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/idus_banner/tmp/SBN1541-timberland-new-collection-fw24-site_2
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/idus_banner/tmp/SBN1541-timberland-new-collection-fw24-site_7
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/idus_banner/tmp/SBN1561-timberland-Black-friday-site_2200-_-8
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/idus_banner/tmp/SBN1561-timberland-Black-friday-site_720-_-84
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/idus_banner/tmp/timberland-new-site-banners-new-collection_53
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/idus_banner/tmp/timberland-new-site-banners-new-collection_80
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/loading_image/default/timberland_loader1.gif
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/social/post/instagram/images/18036258563088062.jpg
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/social/post/instagram/images/18066548860585820.jpg
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/social/post/instagram/images/18075593905525772.jpg
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/social/post/instagram/images/18087790975465416.jpg
Source: chromecache_442.2.drString found in binary or memory: https://www.timberland.co.il/pub/media/social/post/instagram/videos/18066548860585820.mp4
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/Idus_Core/
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/Magento_Ch
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/all.mi
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/dt.min
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/ls.min
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/sp.min
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/sp_l.m
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/sp_p.m
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/tb.min
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/tb_l.m
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/tb_p.m
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/images/loa
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/js/bundle/
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/mage/requi
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/requirejs-
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/requirejs/
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/a28wd-t-999
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/a417u-t-999
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/a41gu-t-999
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/a5pgc-dj1
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/a5q6q-t-999
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/a5tt5-t-999
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/a5udb-cm9
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/a5wjz-t-999
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/a6194-t-999
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/a61ac-t-999
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/a62mv-t-999
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/a6611-ek7
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/a675w-em2
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/a6bj6-269
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/a6gss-h87
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/a6h19-p47
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/boots-sale
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/kids
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/men
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/outlet
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale/women
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?color_group=1594
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?color_group=690
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?color_group=691
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?color_group=692
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?color_group=693
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?color_group=694
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?color_group=695
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?color_group=696
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?color_group=697
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?color_group=698
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?color_group=699
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?color_group=700
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?color_group=701
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?p=2
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?price=
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=10
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=11
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=19
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=20
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=21
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=214
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=215
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=22
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=220
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=222
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=224
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=225
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=231
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=232
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=233
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=234
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=235
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=27
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=32
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=34
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=35
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=36
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=37
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=39
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=4
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=44
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=49
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=5
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=50
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=788
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=789
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=790
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=791
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=792
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=793
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=794
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=795
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=796
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=797
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=798
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=799
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=800
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=801
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=802
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=804
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=805
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=806
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=807
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=809
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sale?size=810
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/sociallogin/index/google/&response_type=code&client_id=906320551482-9a9
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/stores
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/swatches/ajax/media/
Source: chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/women
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/women/
Source: chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drString found in binary or memory: https://www.timberland.co.il/women/clothing
Source: chromecache_413.2.dr, chromecache_471.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_442.2.drString found in binary or memory: https://www.youtube.com/timberland
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50211
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50235
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:50049 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:50051 version: TLS 1.2
Source: classification engineClassification label: clean0.win@26/432@114/36
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2424,i,1106436431336180256,3971613041411365434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.timberland.co.il"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2424,i,1106436431336180256,3971613041411365434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.timberland.co.il0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.timberland.co.il/checkout/cart/add/product/792670%Avira URL Cloudsafe
https://www.timberland.co.il/accessories/a29fv-2310%Avira URL Cloudsafe
https://www.timberland.co.il/stores0%Avira URL Cloudsafe
https://www.timberland.co.il/customer/account/tologout/0%Avira URL Cloudsafe
https://www.timberland.co.il/accessories/a2nmq-2310%Avira URL Cloudsafe
https://www.timberland.co.il/checkout/cart/add/product/838930%Avira URL Cloudsafe
https://www.timberland.co.il/accessories/a2ptd-dv80%Avira URL Cloudsafe
https://www.timberland.co.il/accessories/a1eh2-0010%Avira URL Cloudsafe
https://www.timberland.co.il/sociallogin/index/google/&response_type=code&client_id=906320551482-9a90%Avira URL Cloudsafe
https://www.timberland.co.il/checkout/cart/add/product/946600%Avira URL Cloudsafe
https://d2xerlamkztbb1.cloudfront.net/19763147-9e5a/5/widget.js0%Avira URL Cloudsafe
https://www.timberland.co.il/checkout/cart/add/product/792660%Avira URL Cloudsafe
https://www.timberland.co.il/sale?size=2340%Avira URL Cloudsafe
https://www.timberland.co.il/sale?size=2330%Avira URL Cloudsafe
https://www.timberland.co.il/sale?size=2350%Avira URL Cloudsafe
https://www.timberland.co.il/sale?size=2310%Avira URL Cloudsafe
https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/sp_p.m0%Avira URL Cloudsafe
https://www.timberland.co.il/sale/a5q6q-t-9990%Avira URL Cloudsafe
https://www.timberland.co.il/checkout/cart/add/product/895080%Avira URL Cloudsafe
https://www.timberland.co.il/pub/media/idus_banner/tmp/timberland-new-site-banners-new-collection_800%Avira URL Cloudsafe
https://www.timberland.co.il/sale?size=2320%Avira URL Cloudsafe
https://www.timberland.co.il/pub/media/favicon/websites/1/favicon.hash-944abd532ff7680bcaffc012e5b1f0%Avira URL Cloudsafe
https://www.timberland.co.il/checkout/cart/add/product/895070%Avira URL Cloudsafe
https://www.timberland.co.il/sale?price=0%Avira URL Cloudsafe
https://www.timberland.co.il/sale/outlet0%Avira URL Cloudsafe
https://www.timberland.co.il/checkout/cart/add/product/847300%Avira URL Cloudsafe
https://www.timberland.co.il/sale?size=2240%Avira URL Cloudsafe
https://www.timberland.co.il/accessories/a1dfp-2420%Avira URL Cloudsafe
https://www.timberland.co.il/sale?size=2250%Avira URL Cloudsafe
https://www.timberland.co.il/sale?size=500%Avira URL Cloudsafe
https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/tb.min0%Avira URL Cloudsafe
https://www.timberland.co.il/checkout/cart/add/product/840800%Avira URL Cloudsafe
https://www.timberland.co.il/sale/a5tt5-t-9990%Avira URL Cloudsafe
https://www.timberland.co.il/checkout/cart/add/product/931190%Avira URL Cloudsafe
https://www.timberland.co.il/catalogsearch/result/0%Avira URL Cloudsafe
https://www.timberland.co.il/pub/media/social/post/instagram/images/18036258563088062.jpg0%Avira URL Cloudsafe
https://www.timberland.co.il/sale?p=20%Avira URL Cloudsafe
https://www.timberland.co.il/pub/media/social/post/instagram/images/18075593905525772.jpg0%Avira URL Cloudsafe
https://www.timberland.co.il/sale?size=8100%Avira URL Cloudsafe
https://www.timberland.co.il/pub/media/idus_banner/tmp/SBN1561-timberland-Black-friday-site_720-_-840%Avira URL Cloudsafe
https://www.timberland.co.il/accessories/a2p5s-2310%Avira URL Cloudsafe
https://www.timberland.co.il/accessories/a2nmq-0010%Avira URL Cloudsafe
https://www.timberland.co.il/checkout/cart/add/product/739930%Avira URL Cloudsafe
https://www.timberland.co.il/customer/account/0%Avira URL Cloudsafe
https://www.timberland.co.il/sale?size=8090%Avira URL Cloudsafe
https://www.timberland.co.il/checkout/cart/add/product/388130%Avira URL Cloudsafe
https://www.timberland.co.il/sale/a6bj6-2690%Avira URL Cloudsafe
https://www.timberland.co.il/sale?size=8070%Avira URL Cloudsafe
https://www.timberland.co.il/sale?size=8060%Avira URL Cloudsafe
https://www.timberland.co.il/sale?size=8040%Avira URL Cloudsafe
https://www.timberland.co.il/checkout/cart/add/product/388140%Avira URL Cloudsafe
https://www.timberland.co.il/sale?size=8050%Avira URL Cloudsafe
https://www.timberland.co.il/checkout/cart/add/product/871040%Avira URL Cloudsafe
https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/5/A50%Avira URL Cloudsafe
https://d221oziut8gs4d.cloudfront.net/widget.js?id=19763147&secure&0%Avira URL Cloudsafe
https://www.timberland.co.il/accessories?size=210%Avira URL Cloudsafe
https://www.timberland.co.il/sale?size=8020%Avira URL Cloudsafe
https://www.timberland.co.il/sale?size=8010%Avira URL Cloudsafe
https://www.timberland.co.il/sale?size=8000%Avira URL Cloudsafe
https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL0%Avira URL Cloudsafe
https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/tb_p.m0%Avira URL Cloudsafe
https://www.timberland.co.il/pub/media/idus/default/New_Project_1.png0%Avira URL Cloudsafe
https://www.timberland.co.il/pub/media/idus_banner/tmp/timberland-new-site-banners-new-collection_530%Avira URL Cloudsafe
https://www.timberland.co.il/new/men0%Avira URL Cloudsafe
https://www.timberland.co.il/accessories?color_group=6980%Avira URL Cloudsafe
https://www.timberland.co.il/checkout/cart/add/product/791860%Avira URL Cloudsafe
https://www.idus.co.il/logo/2019-idus-blank-black.svg0%Avira URL Cloudsafe
https://www.timberland.co.il/accessories?color_group=6910%Avira URL Cloudsafe
https://www.timberland.co.il/accessories?color_group=6990%Avira URL Cloudsafe
https://www.timberland.co.il/accessories?color_group=6960%Avira URL Cloudsafe
https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/4/A40%Avira URL Cloudsafe
https://www.timberland.co.il/pub/media/catalog/category/SBN1561-timberland-Black-friday-site_530-_-30%Avira URL Cloudsafe
https://www.timberland.co.il/accessories?color_group=6950%Avira URL Cloudsafe
https://www.timberland.co.il/pub/media/loading_image/default/timberland_loader1.gif0%Avira URL Cloudsafe
https://www.timberland.co.il/accessories?color_group=6900%Avira URL Cloudsafe
https://www.timberland.co.il/accessories?color_group=6920%Avira URL Cloudsafe
https://www.timberland.co.il/kids/juniors-9y-13y0%Avira URL Cloudsafe
https://www.timberland.co.il/checkout/cart/add/product/871230%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
rt.udmserve.net
68.71.249.74
truefalse
    high
    d221oziut8gs4d.cloudfront.net
    18.66.153.54
    truefalse
      unknown
      s-part-0035.t-0009.t-msedge.net
      13.107.246.63
      truefalse
        high
        ams.creativecdn.com
        185.184.8.90
        truefalse
          high
          stats.g.doubleclick.net
          142.251.173.157
          truefalse
            high
            scontent.xx.fbcdn.net
            157.240.196.15
            truefalse
              high
              js.flashyapp.com
              18.165.220.78
              truefalse
                high
                js.nagich.co.il
                104.26.2.20
                truefalse
                  high
                  cm.g.doubleclick.net
                  172.217.17.34
                  truefalse
                    high
                    www.google.com
                    142.250.181.100
                    truefalse
                      high
                      star-mini.c10r.facebook.com
                      157.240.195.35
                      truefalse
                        high
                        a.nel.cloudflare.com
                        35.190.80.1
                        truefalse
                          high
                          www.idus.co.il
                          62.128.51.173
                          truefalse
                            unknown
                            display.popt.in
                            104.21.50.204
                            truefalse
                              high
                              cdn.popt.in
                              104.21.50.204
                              truefalse
                                high
                                1589314308.rsc.cdn77.org
                                138.199.14.22
                                truefalse
                                  high
                                  track.wesell.co.il
                                  5.100.249.51
                                  truefalse
                                    high
                                    googleads.g.doubleclick.net
                                    142.250.181.98
                                    truefalse
                                      high
                                      d2xerlamkztbb1.cloudfront.net
                                      18.165.213.16
                                      truefalse
                                        unknown
                                        api.flashy.app
                                        108.158.75.89
                                        truefalse
                                          high
                                          analytics.google.com
                                          172.217.17.46
                                          truefalse
                                            high
                                            td.doubleclick.net
                                            172.217.19.226
                                            truefalse
                                              high
                                              unpkg.com
                                              104.17.246.203
                                              truefalse
                                                high
                                                ib.anycast.adnxs.com
                                                37.252.171.53
                                                truefalse
                                                  high
                                                  sin.creativecdn.com
                                                  103.132.192.30
                                                  truefalse
                                                    high
                                                    sync.teads.tv
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.timberland.co.il
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        c.clarity.ms
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          f.creativecdn.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            www.facebook.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              www.clarity.ms
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                pixel.rubiconproject.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  cm.creativecdn.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    connect.facebook.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      tags.creativecdn.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        x.clarity.ms
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          ib.adnxs.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            NameMaliciousAntivirus DetectionReputation
                                                                            https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1619868194846425&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534929711&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=FGETfalse
                                                                              high
                                                                              https://www.clarity.ms/s/0.7.56/clarity.jsfalse
                                                                                high
                                                                                https://www.facebook.com/tr/?id=1619868194846425&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534929711&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=GETfalse
                                                                                  high
                                                                                  https://d2xerlamkztbb1.cloudfront.net/19763147-9e5a/5/widget.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://ams.creativecdn.com/topics-membership?ntk=HZnY81-BUaGhYCpvpDNnQmMdXjWsaHDasf7kc63inrdQjMEKhdlkx9sIP6ksP8xi8gkygY6bjf1NHQIf6tXN5_YUVHtFl0CAS_mQ0QytVMAfalse
                                                                                    high
                                                                                    https://cdn.popt.in/pixel.js?id=6ac4642066481false
                                                                                      high
                                                                                      https://unpkg.com/@webcomponents/webcomponentsjs@2.8.0/webcomponents-loader.jsfalse
                                                                                        high
                                                                                        https://f.creativecdn.com/.well-known/interest-group/permissions/?origin=https%3A%2F%2Fams.creativecdn.comfalse
                                                                                          high
                                                                                          https://www.timberland.co.il/false
                                                                                            unknown
                                                                                            https://www.idus.co.il/logo/2019-idus-blank-black.svgfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://js.nagich.co.il/assets/locale/he.jsonfalse
                                                                                              high
                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                              https://stats.g.doubleclick.net/g/collectchromecache_413.2.dr, chromecache_236.2.dr, chromecache_471.2.dr, chromecache_273.2.drfalse
                                                                                                high
                                                                                                http://requirejs.org/docs/errors.html#chromecache_265.2.dr, chromecache_425.2.drfalse
                                                                                                  high
                                                                                                  https://www.timberland.co.il/checkout/cart/add/product/94660chromecache_241.2.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.timberland.co.il/customer/account/tologout/chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.timberland.co.il/accessories/a29fv-231chromecache_506.2.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.youtube.com/timberlandchromecache_442.2.drfalse
                                                                                                    high
                                                                                                    https://www.timberland.co.il/storeschromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://www.timberland.co.il/accessories/a2nmq-231chromecache_506.2.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://www.timberland.co.il/checkout/cart/add/product/79267chromecache_241.2.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://www.timberland.co.il/checkout/cart/add/product/79266chromecache_442.2.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://www.timberland.co.il/sociallogin/index/google/&response_type=code&client_id=906320551482-9a9chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://ampcid.google.com/v1/publisher:getClientIdchromecache_352.2.dr, chromecache_389.2.drfalse
                                                                                                      high
                                                                                                      https://www.timberland.co.il/accessories/a1eh2-001chromecache_506.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.timberland.co.il/accessories/a2ptd-dv8chromecache_506.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.timberland.co.il/checkout/cart/add/product/83893chromecache_442.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://polymer.github.io/AUTHORS.txtchromecache_485.2.dr, chromecache_447.2.drfalse
                                                                                                        high
                                                                                                        https://www.timberland.co.il/sale?size=235chromecache_241.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.timberland.co.il/sale?size=233chromecache_241.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.timberland.co.il/sale?size=234chromecache_241.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.timberland.co.il/sale?size=231chromecache_241.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.timberland.co.il/sale?size=232chromecache_241.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.timberland.co.il/sale/a5q6q-t-999chromecache_241.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/sp_p.mchromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.timberland.co.il/pub/media/idus_banner/tmp/timberland-new-site-banners-new-collection_80chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.timberland.co.il/pub/media/favicon/websites/1/favicon.hash-944abd532ff7680bcaffc012e5b1fchromecache_241.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://stats.g.doubleclick.net/j/collectchromecache_389.2.drfalse
                                                                                                          high
                                                                                                          https://www.timberland.co.il/checkout/cart/add/product/89508chromecache_506.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.timberland.co.il/sale/outletchromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://www.timberland.co.il/sale?price=chromecache_241.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://github.com/microsoft/claritychromecache_393.2.dr, chromecache_446.2.drfalse
                                                                                                            high
                                                                                                            https://www.timberland.co.il/checkout/cart/add/product/89507chromecache_506.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.timberland.co.il/checkout/cart/add/product/84730chromecache_241.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.timberland.co.il/sale?size=224chromecache_241.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.timberland.co.il/sale?size=225chromecache_241.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.timberland.co.il/checkout/cart/add/product/84080chromecache_442.2.dr, chromecache_241.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.timberland.co.il/sale?size=50chromecache_241.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/tb.minchromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.timberland.co.il/sale/a5tt5-t-999chromecache_241.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.timberland.co.il/accessories/a1dfp-242chromecache_506.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://polymer.github.io/PATENTS.txtchromecache_485.2.dr, chromecache_447.2.drfalse
                                                                                                              high
                                                                                                              https://www.timberland.co.il/checkout/cart/add/product/93119chromecache_241.2.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://www.timberland.co.il/catalogsearch/result/chromecache_241.2.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://www.timberland.co.il/pub/media/social/post/instagram/images/18036258563088062.jpgchromecache_442.2.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://www.timberland.co.il/pub/media/social/post/instagram/images/18075593905525772.jpgchromecache_442.2.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://www.timberland.co.il/sale?p=2chromecache_241.2.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://www.timberland.co.il/sale?size=810chromecache_241.2.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://connect.facebook.net/chromecache_476.2.dr, chromecache_316.2.drfalse
                                                                                                                high
                                                                                                                https://www.timberland.co.il/pub/media/idus_banner/tmp/SBN1561-timberland-Black-friday-site_720-_-84chromecache_442.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.timberland.co.il/accessories/a2p5s-231chromecache_506.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.timberland.co.il/checkout/cart/add/product/73993chromecache_506.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.timberland.co.il/accessories/a2nmq-001chromecache_506.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.timberland.co.il/customer/account/chromecache_241.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.timberland.co.il/sale?size=809chromecache_241.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.timberland.co.il/sale?size=806chromecache_241.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.timberland.co.il/checkout/cart/add/product/38813chromecache_506.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.timberland.co.il/sale/a6bj6-269chromecache_241.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.timberland.co.il/sale?size=807chromecache_241.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.timberland.co.il/checkout/cart/add/product/38814chromecache_506.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.timberland.co.il/sale?size=804chromecache_241.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.timberland.co.il/sale?size=805chromecache_241.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.timberland.co.il/checkout/cart/add/product/87104chromecache_241.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/5/A5chromecache_241.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.timberland.co.il/sale?size=802chromecache_241.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.timberland.co.il/sale?size=800chromecache_241.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://d221oziut8gs4d.cloudfront.net/widget.js?id=19763147&secure&chromecache_269.2.dr, chromecache_455.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.timberland.co.il/sale?size=801chromecache_241.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://ams.creativecdn.com/ig-membershipchromecache_264.2.drfalse
                                                                                                                  high
                                                                                                                  https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_ILchromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.timberland.co.il/accessories?size=21chromecache_506.2.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.timberland.co.il/new/menchromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.timberland.co.il/pub/media/idus/default/New_Project_1.pngchromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://schema.org/BreadcrumbListchromecache_506.2.dr, chromecache_241.2.drfalse
                                                                                                                    high
                                                                                                                    https://www.timberland.co.il/pub/media/idus_banner/tmp/timberland-new-site-banners-new-collection_53chromecache_241.2.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.google.com/pagead/1p-user-list/941080880/?randomchromecache_444.2.dr, chromecache_280.2.dr, chromecache_292.2.dr, chromecache_256.2.drfalse
                                                                                                                      high
                                                                                                                      https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/tb_p.mchromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.timberland.co.il/pub/media/catalog/category/SBN1561-timberland-Black-friday-site_530-_-3chromecache_241.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.timberland.co.il/pub/media/loading_image/default/timberland_loader1.gifchromecache_241.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.timberland.co.il/accessories?color_group=699chromecache_506.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.timberland.co.il/accessories?color_group=698chromecache_506.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.timberland.co.il/accessories?color_group=695chromecache_506.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.timberland.co.il/checkout/cart/add/product/79186chromecache_442.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.timberland.co.il/accessories?color_group=696chromecache_506.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.timberland.co.il/accessories?color_group=691chromecache_506.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/4/A4chromecache_241.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.timberland.co.il/accessories?color_group=690chromecache_506.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.timberland.co.il/accessories?color_group=692chromecache_506.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://js.nagich.co.il/chromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drfalse
                                                                                                                        high
                                                                                                                        https://www.timberland.co.il/kids/juniors-9y-13ychromecache_442.2.dr, chromecache_506.2.dr, chromecache_241.2.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://www.timberland.co.il/checkout/cart/add/product/87123chromecache_241.2.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs
                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        172.217.19.226
                                                                                                                        td.doubleclick.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        18.165.213.16
                                                                                                                        d2xerlamkztbb1.cloudfront.netUnited States
                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                        5.100.249.51
                                                                                                                        track.wesell.co.ilIsrael
                                                                                                                        12400PARTNER-ASILfalse
                                                                                                                        18.165.213.194
                                                                                                                        unknownUnited States
                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                        66.102.1.156
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        35.190.80.1
                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        18.66.153.164
                                                                                                                        unknownUnited States
                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                        142.251.173.157
                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        37.252.171.52
                                                                                                                        unknownEuropean Union
                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                        172.67.71.61
                                                                                                                        unknownUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        37.252.171.53
                                                                                                                        ib.anycast.adnxs.comEuropean Union
                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                        172.217.17.34
                                                                                                                        cm.g.doubleclick.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        108.158.75.41
                                                                                                                        unknownUnited States
                                                                                                                        16509AMAZON-02USfalse
                                                                                                                        104.21.50.204
                                                                                                                        display.popt.inUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        185.184.8.90
                                                                                                                        ams.creativecdn.comPoland
                                                                                                                        204995RTB-HOUSE-AMSNLfalse
                                                                                                                        239.255.255.250
                                                                                                                        unknownReserved
                                                                                                                        unknownunknownfalse
                                                                                                                        62.128.51.173
                                                                                                                        www.idus.co.ilIsrael
                                                                                                                        9116GOLDENLINES-ASNPartnerCommunicationsMainAutonomousSystefalse
                                                                                                                        103.132.192.30
                                                                                                                        sin.creativecdn.comSingapore
                                                                                                                        138552RTBHOUSE-AS-APRTBHOUSEPTELTDSGfalse
                                                                                                                        13.107.246.63
                                                                                                                        s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                        138.199.14.22
                                                                                                                        1589314308.rsc.cdn77.orgEuropean Union
                                                                                                                        51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                                                                                                                        108.158.75.89
                                                                                                                        api.flashy.appUnited States
                                                                                                                        16509AMAZON-02USfalse
                                                                                                                        104.26.2.20
                                                                                                                        js.nagich.co.ilUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        172.217.21.34
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        172.217.21.36
                                                                                                                        unknownUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        157.240.195.35
                                                                                                                        star-mini.c10r.facebook.comUnited States
                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                        104.17.246.203
                                                                                                                        unpkg.comUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        18.66.153.54
                                                                                                                        d221oziut8gs4d.cloudfront.netUnited States
                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                        18.165.220.78
                                                                                                                        js.flashyapp.comUnited States
                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                        142.250.181.100
                                                                                                                        www.google.comUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        68.71.249.74
                                                                                                                        rt.udmserve.netUnited States
                                                                                                                        20093ZEROLAGUSfalse
                                                                                                                        104.17.247.203
                                                                                                                        unknownUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        157.240.196.15
                                                                                                                        scontent.xx.fbcdn.netUnited States
                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                        142.250.181.98
                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                        15169GOOGLEUSfalse
                                                                                                                        172.67.166.202
                                                                                                                        unknownUnited States
                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                        IP
                                                                                                                        192.168.2.4
                                                                                                                        192.168.2.17
                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                        Analysis ID:1562265
                                                                                                                        Start date and time:2024-11-25 12:40:10 +01:00
                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                        Overall analysis duration:0h 4m 4s
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:full
                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                        Sample URL:http://www.timberland.co.il
                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                        Number of analysed new started processes analysed:8
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:0
                                                                                                                        Technologies:
                                                                                                                        • HCA enabled
                                                                                                                        • EGA enabled
                                                                                                                        • AMSI enabled
                                                                                                                        Analysis Mode:default
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Detection:CLEAN
                                                                                                                        Classification:clean0.win@26/432@114/36
                                                                                                                        EGA Information:Failed
                                                                                                                        HCA Information:
                                                                                                                        • Successful, ratio: 100%
                                                                                                                        • Number of executed functions: 0
                                                                                                                        • Number of non-executed functions: 0
                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                        • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.17.46, 74.125.205.84, 104.22.76.211, 104.22.77.211, 172.67.30.44, 34.104.35.123, 142.250.181.136, 142.250.181.66, 142.250.181.78, 172.217.17.42, 172.217.21.42, 172.217.17.74, 142.250.181.74, 172.217.19.202, 142.250.181.10, 142.250.181.106, 142.250.181.138, 172.217.19.170, 172.217.19.234, 199.232.214.172, 192.229.221.95, 172.217.17.72, 20.114.190.119, 172.217.17.35, 13.74.129.1, 131.253.33.237, 13.107.22.237, 69.173.144.165, 69.173.144.138, 69.173.144.139, 2.22.81.109
                                                                                                                        • Excluded domains from analysis (whitelisted): www.googleadservices.com, pixel.rubiconproject.net.akadns.net, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, www.timberland.co.il.cdn.cloudflare.net, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, update.googleapis.com, dual-a-0034.dc-msedge.net, azurefd-t-prod.trafficmanager.net, www.google-analytics.com, e9957.e4.akamaiedge.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, sync.teads.tv.edgekey.net, otelrules.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, c.bing.com, xandr-g-geo.trafficmanager.net, clarity-ingest-eus2-e-sc.eastus2.cloudapp.azure.com, clients.l.google.com
                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                        • VT rate limit hit for: http://www.timberland.co.il
                                                                                                                        No simulations
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (16769)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):387909
                                                                                                                        Entropy (8bit):5.65894301798637
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:CbGn3MX/iOG90OPmPx976DmoMfgQJTBOxx0/awN:cEy6OOPm77A8
                                                                                                                        MD5:95921AE5A2642AF5D6BB787610A3A907
                                                                                                                        SHA1:F623B1542E9F97A8992CEE8829A1F0436C9A7674
                                                                                                                        SHA-256:4FC42D19855D3CFBB774F68EB33590EC5738C2F82F62DB13DF4607042F129786
                                                                                                                        SHA-512:65BF2ACDC2E9358F670080E9CEAA0EB91D103A804D01967349B412A61DB8773753F482A2B151799E9197674EC23035E8E7BC4CE30985972336917CE433D74E20
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-8NCWFP3CTB&cx=c&_slc=1
                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","emporium\\.co\\.il","paypal\\.com","www\\.paypal\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":13,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_las
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (48214), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):48214
                                                                                                                        Entropy (8bit):4.999872809829008
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:CtJtq2qUvcssINKhS9XMgPccQfJqyUXIokdqPYaCq1MUJCHrmt+qBRiSXA079zgv:lzm5h11BktfP
                                                                                                                        MD5:4E5D9CF518F6F8A99E33964D89001E4A
                                                                                                                        SHA1:A3EF749B2FF35AA967832BD77DE655AB62118B0F
                                                                                                                        SHA-256:B76770B404E3963E575CEE8DFA6D9706D2006ECF37DDD5DFE10CBA47625117B4
                                                                                                                        SHA-512:94448879651ACEF0AA7B4FA0DFB3CA80EB62899ED845A68290471831F37BCD27F742E7E27C0CDED115DE61CBB08D449DC9D98258AFBD0463411DC56E1D7624B8
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/Idus_Core/js/slick.min.js
                                                                                                                        Preview:!function (i) { "use strict"; "function" == typeof define && define.amd ? define(["jquery"], i) : "undefined" != typeof exports ? module.exports = i(require("jquery")) : i(jQuery) }(function (i) { "use strict"; var e = window.Slick || {}; (e = function () { var e = 0; return function (t, o) { var s, n = this; n.defaults = { accessibility: !0, adaptiveHeight: !1, appendArrows: i(t), appendDots: i(t), arrows: !0, asNavFor: null, prevArrow: '<button class="slick-prev" aria-label="Previous" type="button">Previous</button>', nextArrow: '<button class="slick-next" aria-label="Next" type="button">Next</button>', autoplay: !1, autoplaySpeed: 3e3, centerMode: !1, centerPadding: "50px", cssEase: "ease", customPaging: function (e, t) { return i('<button type="button" />').text(t + 1) }, dots: !1, dotsClass: "slick-dots", draggable: !0, easing: "linear", edgeFriction: .35, fade: !1, focusOnSelect: !1, focusOnChange: !1, infinite: !0, initialSlide: 0, lazyLoad: "ondemand", mobileFirst: !1, pauseOnH
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):46211
                                                                                                                        Entropy (8bit):7.93831659478476
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:CdrQ9HgntO928pYh+T6pjGb09Ka4FqS4ot2kJHThVMGVftOJu8nDo2fnRnhDI:CZQ9Hgntm28pc+GpKb6z4gS4ot2kJdVj
                                                                                                                        MD5:E9896314519CAD3842AF11FDB9BED694
                                                                                                                        SHA1:6FE9A11ABEB9954E4EA64B9F0516AF1A64136778
                                                                                                                        SHA-256:5430D1DC2ED97966AD9AE2A55A4C59110DB0D2DA947DE88606795830CBCD1A02
                                                                                                                        SHA-512:EB7314D671B11EF3AAD955FFB1C7990926B91D3231A0D6A7E8D5944A0FF395B770AEC13803B3B23A88954ACCB0406C807DE38502971C6261F1C96E7EC7A2211B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4.................................................................R.......................................................$.H..A "A......$.H..A ......................................................................................................................................................"....N.c.x.S..;........?3.O./..n._...=G{..............................R...=~.{.G.G..o..X|..q8...vxq........l.u..w}...~....1v_K........Gd..u.......................A5.9...........q.W..q8...xSY.8....X..=7uf...6.a'*x.K.rzm..{/5._.......3.......l..@....................#<~M..w.1..|....<.c..+]e.]f/......w./}...W)7.-m).1.Z.;m..^...3.O./........W.=7..s......................o.t;......lY.:[R...fr.+3.V..y..oM...w..6t.^G.|{^.[.Q9..9...#.....|.....=.+._M.6D.x.......................{=?...==z..3%....es.5".D.Mo.cz
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):44267
                                                                                                                        Entropy (8bit):7.964670824846077
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:hak8HzacHj5NZBOk4O6VgqEMDTwA74OwQGL2mUevc8to4suZS3h3UXY:hV891NZBOuIF3F4uGKmUP8tFXZYh36Y
                                                                                                                        MD5:F839C12D443F5B1390ABB5FD95B5346A
                                                                                                                        SHA1:A1B2A1A68E32CD2EAA69021FE2714212F2FF9A30
                                                                                                                        SHA-256:944260D02CD262671CBD9C574080C68407AC696BFEA9428E6B6C8ECA8EEF1ABE
                                                                                                                        SHA-512:9B14BB1DADB93EC5B7F5250CCDC0BD5DA67FA55400DA750010DCCB9E996BC84733A82F6906798B35B5814141AE31D7A8953C1442DC26637554827F16B3CA1A74
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/6/A6JK9-001-1691676945130889.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..................................................................`.............................................._/.X.|....l.Nn..v..............a.?%K.^.SW.n._..[7....Y...3..k..................x.]...[.-..l].f.[./..S.=o........y...........x._.cN2.^Q...=.w.......i.:4i....w..K[....................[.v?...2....}Z...E..5bp~..1.]#....3..........'Mr.9OZ.%.o....=.o..z,.b}.?,yC.......[{....,................Y.KX..7..]{MW_N....N.G6..m....-;.{.F...3.........S8.V_c...1c.5t.....}.{.Y..w;.}V..|>..}|...juq{.. ...............5.....k\fW;..........K<...~......{..?!..^Kd.)'.|.@....x.o..>..X..:o{y......V.....Y..ss...w...........x....................k.=_......z..c.o..['.[^a._?....z...t...6.......z/....[.r...U..+..yO;...a}n.l.{k...h.`..\...<......!`.................u........Y0.#....k..n.T........fk.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x546, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):277269
                                                                                                                        Entropy (8bit):7.975068499282886
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:NAoutWOtDvzmfxkvo2DBeOE3QnOCg1pOsjTMO7Xhk2:NAougOtDvzmfxkvo2toAnOCGOsZ7d
                                                                                                                        MD5:48DEF9B97A5363DC444093E05BA31763
                                                                                                                        SHA1:DFA54E8B94F9637AEA48659D50BA43A8BCD25BE7
                                                                                                                        SHA-256:6AF969794C2F90CEE6D557333A3148BE261FAD79A466AEFFF91D28D6169E3CF0
                                                                                                                        SHA-512:5A6D8BF5E12634417BDE6734855FA815426FC7A5D6DED84C63063BA90A96F9915FAE49556835B0D3EC65947390038405204E18859E050BEEE97CA4195A63DDF6
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF......................................................................................................................................................"...............9...............................................................................9...&.mD....I.Y.4.Reb..[..@:....@.M....E.:L:*.".F..@.Q.r..V.c..d..F7....Tj.I.l..@....TF.......b...aGQP..t....II6....r..&.J..f..F5.V.#[j."...4...icY.VV..<c...............w.clkHu..Y..Y"E.HI:..Eb.e.&.*g..X.E..Qe#E..2..+RV..#(+'DU..a...I.....fP%...X..i......`M*.@...T..A(....uDD.iE...j$....UD.#.Z..b.....d.f.I....RB0N4...;..U.;o%........m.z...xd...........}.xf&...._..%.U..{X.5.?.O/...o..q.s....l......>2<.O....&.4G.......-.P.L..f.v..a..[V.3.T...X.h..+d...3.C.'"..u"..u....(.'"(.3.e..Q......k..1..K.tchP...R.9.....E..W..b..z.T..ie.%Hf3.#...I.$..F..Q.n:......~...\..@.j...=&.c..(..P........4..|Ws.....C...7.8...wk.W..v......fk.......xn.....7.......8...5cY\.EBul......Q..r<.A..N.H.h...*B..Y..is.h.w..IXz.6..A..*.0 .F.....*...jN
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3254), with CRLF, LF line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):493015
                                                                                                                        Entropy (8bit):5.48127947853991
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:XaJaL89e/W2NNlmuBHFKHRt6PoQBUfFtR2Zq:WSlWt6PoQBKFtEZq
                                                                                                                        MD5:27516BE56F04C4864F28F8185B010050
                                                                                                                        SHA1:503DF539B977C278423C0746C7A8456A584DA5C0
                                                                                                                        SHA-256:1C0B029F1363276E147DAA7907835C111E9CF269AC4B8635386045338014D1E5
                                                                                                                        SHA-512:92ED476133F239F09E4F657BD475093950EE9833F513CFB820D66F1F490715C99AFA489DC125B68217FD8D91FC197DDF51358D0EA9A0AF525D8F322F321879F6
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/sale
                                                                                                                        Preview:<!doctype html>.<html lang="he">. <head >. <script>. var BASE_URL = 'https://www.timberland.co.il/';. var require = {. "baseUrl": "https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL". };.</script>. <meta charset="utf-8"/>.<meta name="description" content=".... ..... ..... .... Timberland! ..... ..... ........, .... ...... ......, ..... ....., ...... SALE .....: ......., ......, ..... CARGO, .. ...... ...... ....., .'...., ......, ..... .... ..... ...... ...... ....... .. Timberland! .... ..... .... .. .... ... .... ... 249 . "/>.<meta name="robots" content="INDEX,FOLLOW"/>.<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=5.0, user-scalable=yes"/>.<meta name="format-detection" content="telephone=no
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80", progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):60235
                                                                                                                        Entropy (8bit):7.9069712144556314
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:Mn70d6wdg6jtZMU22jfuTijE2hfqn/6uGhA0:U0H9X5nOibf2vGhA0
                                                                                                                        MD5:930DC9F55719C020C3FFB9C832E4DE83
                                                                                                                        SHA1:A2427B3E9B2B810758452046B09A32E1F2BCCFC9
                                                                                                                        SHA-256:F6FEBDB8A4950451341FB5AF61303F1E82E5A7F4D46C72D1828ED1C05944DD57
                                                                                                                        SHA-512:280C9BFD726859452E003F922BAE052E77F93629966F43BA3592A97621C8027C0D8B430EE019981167EFF5CC9A7E154FC99C33700F8F2A224796EA4F3B9D8486
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/2/A2PJR-DW1-1690970856219316.jpg
                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................................................................................................................................................................................................................................................................................................................y...O......|......w...|.$...j...O..K..~'..w.....(............................?......../.v.p..x.{....u;9%..O?I}^..>........_..h.'|............................~..C.#.|.....Fl..=\z.z.T........c..........]9......<t..w.M..@..................9%.....g.S=..nY.r..3....OY..b.I...T.....y....:_._..o...:>.|^...sWY..................*o.s.h....Nv'I....?7...K.I&.wFea.r.fl.;.lh.5.V.}.].}...'..l..Z`...................w...&w:.a3.d..h
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 51 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3434
                                                                                                                        Entropy (8bit):7.939130291041117
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:UDf9JSZlEfcUeHHWWpzsp/eU9On4hSBeXY6FH/MMtT6JYVUglMrfTgDXz4KCZk3w:uAbEgHhsp/eU9O4sAXYyfzTj4fT0Drc
                                                                                                                        MD5:D45AEB96427D8BA6AF7C2503C2679E90
                                                                                                                        SHA1:BDA749DB9350F32BB79680403A9731A70B5C298B
                                                                                                                        SHA-256:3A8F2120F2C3660786427AD696ED63714F9C768C892EA3A1CF46134F3BD792FB
                                                                                                                        SHA-512:7BD8CB4064F01CC968082FE0C3680A11119AD471E18A3C052660C958B65A25C5A17C696910DECBD4561849C711F7C2DE30A8F19720B457676F21816695C18A02
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.PNG........IHDR...3...$.....$r.....1IDATx..Xi.\U...{.....2[&.}.$f.H...,.....XF.Fq..q)....haiaU@P., ..Hd....bB.a.N&.$3..g_......z..LJ~Yr3'..s..l.........rl4.c......j.....y.....!_.....?.....^.sI.>.}..4.{#:w..<q..8..Bg{.!*..A......[..{l.j[x.,......F0Po.......Ip..s....b\.....6....EVS.Z.....U......7.p......4.xAO|07.}.VP...i|6...W.g.~...YV..b%...r......H8./.'...q.8.M.fZa..d.c.(...A...a..0.N..L.e&......s7s.2O.OY..f.z..,.!....<.....`..:....V....c.......0.L...7@..V}k5....F...YB.C..1B2' ./.c..?Od..-.L.8..H....X...3...H.~...R.q ].#.... H.0..... .s...d...0...6.<b{.\TFlD......4!.e..4..: ..9/....xAr.J.<.>.py..X..".................dA..f..Y5%!0.)!..J...M....D.O......!.6\P......9....S.j.V...h....!|aI5.|..F....N..._..oh,w$`.H.8..H..D...p..........H.BM.aL..`.Q.(...R.3.!....PG......=....(vt...?...>..X.?.w...........A..[Z.qh0...!.|...B.....{...k..pJ.?{5N.%...SKj@}...q...,M...k.......O.....rq#nz.(^:6,..o.."Z..#B....B.^\..r.?z.(jca..sKq..2|..83......).Y3.....4..V.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1536
                                                                                                                        Entropy (8bit):7.831362159481028
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:R7kJhqYS1NCVilNJ7OCQfG8oSWSlpjQGsXhVQknI/Dgl12:RYJhqYEQVitVaKrhmga
                                                                                                                        MD5:2AA8268A1B6820C3BD29C8DDCEA0AFA1
                                                                                                                        SHA1:1BF10E7C6A7B7D019C83FCBDC728FF4153C3A4BD
                                                                                                                        SHA-256:FE8DC258BDD62562A08168C2E1F6A94FB3834B618F2317569CA0AC11D103A3CB
                                                                                                                        SHA-512:687799B90107833450857C201151FD8905769C839303E8179861835C811C8BD1339AABE17E55BFC2554B9E612AB21BE4E08E273DA3616BA4726077EC8EAB20A4
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/images/logos/visa.png
                                                                                                                        Preview:RIFF....WEBPVP8L..../2...&.../.B.......~.3{.........wwwwwY..go.!...)e..I.h.....6..... ..Z..h.......W.U\....h.6$.m.m[.Q.m.{f.C..G$"..m..S..O.-%.Y.|....Al.mg.....m[...P...U.W...#...e....`.9..X:0.t......d..K&B.Y..|5;..`........VNp..3.N..e$....|.Nc..;....G....`..V...^...k....Z.U\,....b=...c....R.......%f...!...X.Of..R5Z!.U......^{0p.~....J-z.....+v..F.,..*d.c..........G`..........'.@..........1.....8..(Ah+.2y$...&..D.6}.....~....e6.-4.!%_.....r.....9f......[u...)...=..N,6P..Q.........0.N.V@@q..f.j..!G.h.+N...h7}I.1s..If\..%.........[@1..p.'.../.[...\a...A.<|...'l./.#..%......{9`g...g..........K./...,//].....K.=...d...`X..ypMX.T.%f......N.bg.E.+.V...~.D....j."...|........~..{X.x.....v.}#.+.1p...\...l..u...+.......X`...].`.o*w....a..9&>.}.?...j$.,..D._j..."[i...5.1.x6.6>H.29.x....{.ZM_U.q7c.)....7h.m/<f^.......5.J.d$.O`5.L.x..+'.F.8......z...a..Q...b.Q\....pIO...v.(..w.w.?.o..(".y.p.+.r...~@U.3....x...Y.M`v..^i..l..J..Zq..4.>...@..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x1800, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):763026
                                                                                                                        Entropy (8bit):7.988541726707124
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:XeeVMjvnLTD5EOTOzI5ZQEpXXOJyMa7fSildT27g+oE2qPlQSjZyvZnkBB9Hvpt:ueOrXtEn855XXOFgfb7E2q+SYnkD9Hht
                                                                                                                        MD5:3BEB80A6F3C453A539524E9C476B3E30
                                                                                                                        SHA1:239B04F50AC5740FBF22E1E1B31AE2D3DD0DDA5A
                                                                                                                        SHA-256:3DE7B75529E72C6AB51F0B5C501F7265BDB22E339CAD21F17D43FD8461044814
                                                                                                                        SHA-512:CC3C90440E019DC5EE5F19F22CD52E256B833ACBCE062CB9430913EA1CB531B88926C1F0A79B8CD07085FEC7F86F700D6795582E1A70C290EF0681398357B7A3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........8.....................................................................f.Vmi'.c..*2J"W...aM.s_(.E.>..X.Y...m.fq...........L....U.D........-l..omSQ..s..p.31]......A73Q..U.L.7f\R.....U...E.#...t`m1.......)(..qM..>...{.6rY4...e....5..-res...={D.r..}7D...O..%.k.)......JR...S....*."...4.7J....F............W..i5?.AT...-.-..+.;-..?K.4..I...V.dp.&.'X./4.2Z^..x.....[..@5Qm...c.ZIm...R.n..2..$f'...>....VI/5...g......g3-.K...h...GK..L...57.Zd*OJ..r...)......`*:+.\+:..e~2.......L....@....kg.dz..[.K....NI.M;8..B..a`.n.1h.Z.v..3RQO...V..r.7\3Y... ...>.H...n.e..u."..L..1k.:/,5..5..=...75z../I.b...?K.Z.nAZ2.u9.>.O[9...b..5..9.i...,.....2#.L.J.i.q......C..4..o.%../..L.h.[.m.M...R5...d.l.b..3.....\gD.^.c.{._.2..9.X......f_.......p/y.J.=.T.w.+q=.qi+.{.;3.k...i-....J...C.C..uT..9....7.Yl.B%;...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):69206
                                                                                                                        Entropy (8bit):5.324247128622582
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicPi:RIT7Vs9ZVKBYj8wKcHPi
                                                                                                                        MD5:44C3BC20B127226FF667B6280C217936
                                                                                                                        SHA1:1D4CE6D68DE0572946684D3BD2BAB2A9EB56E238
                                                                                                                        SHA-256:794EFC01056AD99B2627A5FA33E10E817CCDF67F047ED7939BA45FD066E155E4
                                                                                                                        SHA-512:875284FC43F9204E6408DD7E5ECE410C796F2B390F464D8CDEB0ACCAA9A14F259C63B4D0DFD087B3B4529A0A007263BC1E762FEF05CEE6391607CE6C40A80B0B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://connect.facebook.net/signals/config/1619868194846425?v=2.9.176&r=stable&domain=www.timberland.co.il&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):28
                                                                                                                        Entropy (8bit):4.137537511266052
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:RSlUkWFiY:R2FY
                                                                                                                        MD5:BDEEB0831EA7DED13118754ACA897D4B
                                                                                                                        SHA1:2B322DBB80D8D078784E168E737F0F97BE93AA2B
                                                                                                                        SHA-256:C9F0715B95A4060B1F2596EDF37EE789BA84F5CFB390711BCB54F2780381ED2E
                                                                                                                        SHA-512:D92FB18718995C4D295EE612455823DAD5EC50FECEA73B21B251289AE6F816107A34F2EE885FA5D305EE859A8AB0C54E27788DE853057433A1EB2CBDAA2C950F
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmq0Fop2LNZPxIFDW7CSioSBQ3usD7I?alt=proto
                                                                                                                        Preview:ChIKBw1uwkoqGgAKBw3usD7IGgA=
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2711)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):25719
                                                                                                                        Entropy (8bit):5.108529577664834
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:4WCzBMQFPAU1//p+WmeIkuw6mV7QC1nTP4dQzd6sN19a:4WCziQFPAU1//pfmeIkvV71Pg1q9a
                                                                                                                        MD5:A59E5B8AD2992DA750063070A8BCC99E
                                                                                                                        SHA1:CD24B97F5E0741FD6AAA89A4C245789C995CE5A6
                                                                                                                        SHA-256:E581D914E9CE2867BAB74A1FCD9139BBEF10E95366ECF7C15F04B8069B122084
                                                                                                                        SHA-512:4E4503CEF0EF69E1640E8F6E71A9494B39295E1A7374ACBAE84C211841CF5D3FC09B2C58ADEE1C09BC1B10502E69A0DDE080C5380C7ADAD40303F750D40B3853
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/Idus_LayeredNavigation/js/filter.min.js
                                                                                                                        Preview:define(['jquery','Idus_Core/js/idus','Idus_Core/js/url','Magento_Ui/js/modal/modal','Idus_Core/js/slick.min','Magento_Catalog/product/view/validation','catalogAddToCart','domReady!'],function($,idus,url,modal,slick){'use strict';$.widget('idus.categoryFilter',{options:{filter:{filters:'#narrow-by-list, .category-single-filter',tags:'#products-list-filter-tags',filter_item:'.filter-options-item',products_list:'.product-items',click:'.swatch-attribute li.item.attribute a',sort:'#sorter',action:'replace',loading_filter:'.idus_loader_page'},scroll:{container:'.product-items',item:'li.product-item',next_wrapper:'.load_next_wrapper',next:'.load_next a.next',prev_wrapper:'.load_prev_wrapper',previous:'.load_prev a.prev',loading_prev:'.page-loader.prev',loading_next:'.page-loader.next',action:'append'},priceMinMax:'.filter_price',filterApply:'.products-list-filter-apply',filterClear:'.products-list-filter-clear',filterToggle:'.products-list-filter-toggle-open',isLoading:false,ajaxCall:false},d
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2200x830, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):279138
                                                                                                                        Entropy (8bit):7.6834491583421896
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:9WdLXpYSrvtyfK1iKn4JVLLVEKZG128lU1Zhe4n:9zSrvky1iJxxrZGIIKZheU
                                                                                                                        MD5:896BEB79ABA3B0EE5271F17077A421D4
                                                                                                                        SHA1:03DA7AAE2A46619FA3FA975E74669D235AA889C8
                                                                                                                        SHA-256:4EB2A077CA1433EE53BBFA3A0AE8987FA0C9C18A7436611F0193840A98A5A88A
                                                                                                                        SHA-512:7963E403B8212F3A1E6AC53767032D233DD620055C1A0BD1BF9E70581A3F9F2327F4F549CE7512F9294A7C328794439A0EF8FCC190E7E18C62ABE4FACE5C8CA8
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/idus_banner/tmp/SBN1561-timberland-Black-friday-site_2200-_-830.jpg
                                                                                                                        Preview:......Exif..II*.................Ducky.......Z.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64ccf9, 2024/07/16-12:39:04 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f8c5a457-556f-4cb5-8969-25fa3a2fb1ac" xmpMM:DocumentID="xmp.did:E9941F9F94B411EFBF15A3CDCCE38182" xmpMM:InstanceID="xmp.iid:E9941F9E94B411EFBF15A3CDCCE38182" xmp:CreatorTool="Adobe InDesign 20.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:7861d95f-61eb-f34d-8150-bbd4cfc57b77" stRef:documentID="xmp.id:547908b8-41ca-4f76-922b-aed02dd58fce"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):20411
                                                                                                                        Entropy (8bit):7.795667969037339
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:3AMdEDin9i/20OaFmS/P/Gl+ydsyGjUcAdaaTlXjE/bskp:3AMdEGnsOq3yNGj/caaJYd
                                                                                                                        MD5:11B55D333A452C2A5134B3FB3EC9DCC6
                                                                                                                        SHA1:A6A599CC140B5BB3FABCA4002E9C0714DD3D06D9
                                                                                                                        SHA-256:D62482393EADB409F007C4CC238BBC1AD1543D0D507F98D884738D20E113947F
                                                                                                                        SHA-512:1ABA9AF0457C81107D80BBA9151E17077B0763D68BCD72A79F4C0327A21CDCC7E38ADA062A8EDB9C2F7F9BDFDD90AC7FA802B6736D84BE1335E596DB84902CD7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/2/A28WD-T-1673259399163220.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........3................................................................`..................................0...........................................................................................................................................................................................................................................&.........................................................................................................................................H...................................................................`.........................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):25786
                                                                                                                        Entropy (8bit):7.950685967150395
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:kWw1zoiwuHt+txenpAqH7jyMPsH8ltaDDA3SwdY9TSOw/PRDAVcfgb:DUidqbjn0qIDDAJdY9eOmRDkv
                                                                                                                        MD5:9132B7A246428C0C272918D077FD2FD7
                                                                                                                        SHA1:28FD8020B6E9AC167631051F42BB558CBC3D2890
                                                                                                                        SHA-256:B829AC3D8D5DD2B058A7D1B50C02192BC9ED8775664F82452DF2725E8E25328C
                                                                                                                        SHA-512:2447412011E78778BC6E388080392274E040D19FA3441F6703A3BC497448F4D2F60221B80421978CD9A69C4CA80A981D939285C9F39ACD2C9E421676A4D5249A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........2...............................................................e(..,........a@.P...X...............D..@..)....@.....@..X..Q(E...."..XX.).@.L..E....P.X....B.......%..PT..a@...P.).@.PK(.....%......Q...........@..`P......P..$....D..D.........P...................X,.X........B..`..%.`X....@X....(...`...PJ.YaR..XT..YaR..e..K(..J.%...(%......,...T....L..,..PJ.....P........e..".(@....%......%.BPJ.,. .%...)...H........`X(.(....P....,...@....,....e%.D.T.....,..D...%.R...P.A,,.............).K...`(APT... ..@.....P.....Q.!@...(....aR..J.........Q..P.P.%.J.@.DP.P.E..X.E..X......X...X.....J.....,....e...R.....(!@J.P..aR.........,.....!.P..YHR..(.....(.@..........D.B...B....Q.. .....R..I`P.e..%.......J.@..P.....%..X.P...@....Z..(........Y@...@J@....(!@J.T.(...E..%.J.`.e.Q..P....PX.......PJ...@.............!..`..%@.-B.........Q(
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):59071
                                                                                                                        Entropy (8bit):7.959017947604514
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:HGt8cWYM3xvE7h0nPQQzKsoR5PberKfSsaUhA4z1YsGRgwS:HGt8cDMB8hSP7mESS2AifGRgwS
                                                                                                                        MD5:D46F77CC40A4687354FEEBF14CBADC5A
                                                                                                                        SHA1:541AA5B756D442A42E059451F92406AB1F51DB00
                                                                                                                        SHA-256:B22A9EAAD6B1CC6C921F7249A5725AE419DC3D3DD647DF842E75262B1D093E47
                                                                                                                        SHA-512:6C07AE67DB8A58807633C6BE7C0212DCA3FD226E11DD9DA84BDF4D7A2C9A5B8A0F28C19F089AAFD46E4D1B7352CECB515A277933F059F0864DA5B44E588D77F2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4............................................................................................................................................................................................................................................................................................................................................s......<.}?_..._.>.._.V...u..|._.................`.............X......;.?...o..1\....uO{..3.=j..I.g"..;..._W..a..o................/kM$.........................o..i.......u.q....Vh...7.S...zRf.eM.g7...J.c..W.3..t...~...............".......................sY..|..ns..{...1.5..YH.Z.2r{.W.a4...b.VBW....W...mfXi...J.\..~.&_.._.=}N....z.=M-KKel...................K|...../....|2.)+/..E..y...}.').$..g6..*qt..^..g..T..J.c...2....C[w.....y.~.-2.Y$........ .......$.....z....v.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):69206
                                                                                                                        Entropy (8bit):5.324247128622582
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicPi:RIT7Vs9ZVKBYj8wKcHPi
                                                                                                                        MD5:44C3BC20B127226FF667B6280C217936
                                                                                                                        SHA1:1D4CE6D68DE0572946684D3BD2BAB2A9EB56E238
                                                                                                                        SHA-256:794EFC01056AD99B2627A5FA33E10E817CCDF67F047ED7939BA45FD066E155E4
                                                                                                                        SHA-512:875284FC43F9204E6408DD7E5ECE410C796F2B390F464D8CDEB0ACCAA9A14F259C63B4D0DFD087B3B4529A0A007263BC1E762FEF05CEE6391607CE6C40A80B0B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):29460
                                                                                                                        Entropy (8bit):7.953050579098258
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:wHGDWWnTKzFx5lpV4+/2xgmNE5yhYRlmlkMQIqhVjT6O+9xGnGZ:U5nPV6E5yhYRlWBqmO+zGnGZ
                                                                                                                        MD5:E84898F70CF74D9BB6BD296A286EB947
                                                                                                                        SHA1:8BB244B1062E97923042CF2464FD65814686823A
                                                                                                                        SHA-256:0E083CE2C32802E56C28B7FA41CACDF139CE479B23DEEC0FC1EB8BEB8BF00D3F
                                                                                                                        SHA-512:90CA0128977CE69D4EEAA4BD133EF4D998E96E7CAB25D63CC946A2F687211666B6118107C38ABF5B1A318A0BFA26ABF5AF41CC7224F984F207168A27C7B0D7CE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..................................................................r.D..P)...D.@X.E....!@.....(...."....ae..)..........(.X..J....Q..Q.(....@...J.PE..PJ...*............R...............K.!b...E.`......B.`...`.`..D.P.@..............X."....E......%.@............PP.J......%.aR....XT..DX........!R.........`.............@......PJ%.@.@.P..(..@%...`......(..P.....%.........*..@YBX.J.....T.X*....M...P...X.Q(%..A(.....XT.(.(.XX........Q....`.`j..K(....(.e.@..]"......J.T....A@..).E.t....%.........,....X......BX...J.....%.J.Ab.. )....,...)..@XP...e.%......E....X,.D..E.E.....`....%.%.`.....X....(..... ,..J........XJ...!@.)%.J.)...E.B...QhJ.a@.!HP.......(........a(J..!R..%..@.(@"..XX..!.(.K......@...Q.HT...).!@Q&.%.@....@.E..PJ@.!e..X................P.,.X(E.P.X..J.PK.J..J...,..*..`..j.(.J........K...A@.Q...`%..PJ...HYaP.(.Ya`,.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (523)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2779
                                                                                                                        Entropy (8bit):5.256421685296428
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:XFZp/sZ3lYQc7ArfSM3eIubF1QkNsKclMtPp/7qgAsFte6NPvD9T5AyNBK:1f/6lGUrff3eFLhNs+G6hb9xK
                                                                                                                        MD5:7B430C6350A59A7CF22B9ADECCBA327B
                                                                                                                        SHA1:B48D3C289BCB6809BB52FFFD8F013055ED6BCD65
                                                                                                                        SHA-256:058ED961BFE422AF7BFC65865F4C08531EC8ACE995F8A1EC560A46581CB7712C
                                                                                                                        SHA-512:BBB70E6C0318ED68FC6810E0210D010FC743B9987C6ED15A43C5D308A96A43331B79C3FAB1B39A9034398418FA3321EEC8C51998D79C981E3F511DA3B398326A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.google-analytics.com/plugins/ua/ec.js
                                                                                                                        Preview:(function(){var e=window,f="push",k="length",l="prototype",q=function(a){if(a.get&&a.set){this.clear();var d=a.get("buildHitTask");a.set("buildHitTask",n(this,d));a.set("_rlt",p(this,a.get("_rlt")))}},r={action:"pa",promoAction:"promoa",id:"ti",affiliation:"ta",revenue:"tr",tax:"tt",shipping:"ts",coupon:"tcc",step:"cos",label:"col",option:"col",options:"col",list:"pal",listSource:"pls"},t={id:"id",name:"nm",brand:"br",category:"ca",variant:"va",position:"ps",price:"pr",quantity:"qt",coupon:"cc","dimension(\\d+)":"cd",."metric(\\d+)":"cm"},u={id:"id",name:"nm",creative:"cr",position:"ps"},v=function(a,d){this.name=a;this.source=d;this.e=[]},w="detail checkout checkout_option click add remove purchase refund".split(" ");q[l].clear=function(){this.b=void 0;this.f=[];this.a=[];this.g=[];this.d=void 0};q[l].h=function(a,d){var b=d||{};"promo_click"==a?b.promoAction="click":b.action=a;this.b=x(b)};q[l].j=function(a){(a=x(a))&&this.f[f](a)};.q[l].i=function(a){var d=x(a);if(d){var b,c=a.list|
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (4833), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4833
                                                                                                                        Entropy (8bit):5.7987865968658445
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTa/bMwP5:1dCqSF9Q6RX9hq0zwbMwh
                                                                                                                        MD5:224207C092311C5FA71355E42814B28D
                                                                                                                        SHA1:E2A4DBB175EF07AD4DE1148B1B973C136A2C2375
                                                                                                                        SHA-256:082487677422AEB8C916C8E274A38C897615319A38929235BB18AFED15F33BA1
                                                                                                                        SHA-512:69938ABB7BC3930F374BB5E7EE2DBA31363B244D873FA6CFC780A24ACAA47C364B5CDA6085557DF7D1A0B895D19571A5892AAFD73550E8DFA1B849266A119AB6
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/941080880/?random=1732534903440&cv=11&fst=1732534903440&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):20290
                                                                                                                        Entropy (8bit):7.83673907855304
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:K/vIULL6Ihsygnm83VgxocFqSl+J1gy4mT+kE7a4PECEEXPO2BTL:K/v3LEm83q9kSoJiA+bUCjTL
                                                                                                                        MD5:BD8EBBFFEAB186AA61B2D7D37806BBC5
                                                                                                                        SHA1:564C0713E0E2B153CD6562C97F48A175FED64518
                                                                                                                        SHA-256:867AC60A636CECE97029C946658A9F6291C6932F1DEE4B2996D4EF876B8DC984
                                                                                                                        SHA-512:CE905B8E8B85687E064636FC0BBAE10774A12DCA68CD5BB1A47F91E59AE6AE90CC62CD3CA78DBE386828AAE24AD37A47E6F5E440B846401A4F1A3EC3683BB6DC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/5/A5PGC-DJ1-1718535168268697.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..................................................................X........V.....+@.......................V.................3.A.....8...........w.... ............................12.L_..'\s...i...9Z:8M...O0.a.w....|s..z..............................q..2..mW...v..=........X...._.\...}..?e.<...X.............................7%.~......w..=.:....F^$.._..........v....X.Y...............................;.v..S....{a.....l|o....{..1...6.~.N..........{................................<.Y.|^..}..~.;.D......|.7....w...[g.n...>6O..x...........................r~3......gje..n.y..6.w~o.]{........L.U..:..................................b.Z>w.ou....j.........ve...X..j..\..>. ............................../...\n..:7..........I....10%.........M~t}...=.e.............................8w..C...t...=K6......S
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):27875
                                                                                                                        Entropy (8bit):7.910754290794384
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:DDfFsUbK2/XYS7/aZhLbI7Q1vU3azvYrAbnDBaY:Db7K2/oBZhLbLU3azvhbNaY
                                                                                                                        MD5:B867F08E39B421CDDA05FFBA22964A92
                                                                                                                        SHA1:743CF44AC6A24DED9761CD8A0C37F70B4628CD6E
                                                                                                                        SHA-256:E3283E1D46CC847156B501E448A33B61854895025E9570AA686541D9BA5621B7
                                                                                                                        SHA-512:1B6277AB7DD3F7DBD61E8AD4CF488593A856D35264C4A434AD97D7CF545F4072C3240A18BB18576B8FD77CF67B22F470FFE08DD684EB0055F27711E52F93F883
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/5/A5Q6Q-T-1698052828138436.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5...............................................................................................................................................................................................................{>.j.l...BB$D.$"DHB@..........................|.=[..~..^9......#f.. I..B..J$ H........................I.........Xd...~.....p...................................<{F...W.?j.GF....H..HD..........p.7.dx......f5.......H....................4.....,3.?B....>..?q..F~c.i..X..|....5x3.<.O....>...8S.W.|J>..~..>..........Yc.^..Se.uqc...#Rc.....Q\..X.....................|...wy\r|]E.9N..9s3.a..:.C.........|...)..Z.l..Q.6)....A....pwv}...[].ja3i...../.>....".....................g.sF..n+........&....\.&.]...{J.....i...H.I2.{.Y...2by....X.Q[.r.......(..P...................c.......z=N?..5&'n..8.<
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):135838
                                                                                                                        Entropy (8bit):7.990724586380241
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:3072:9wb0k4L+2Li0tMV31sgkvt4meANf3IjKaY39ydlOEM5xTP8S4TN:9u4LFu0twvkGAmjK39ydoTQS4TN
                                                                                                                        MD5:907B5623356581A5CE770144033AD6EA
                                                                                                                        SHA1:7EB4D7953D2C737EAF69A8CE83ED567DD5CFFC8F
                                                                                                                        SHA-256:AD98B1AF1EA8EE884EA325FB09DEAA3040A7553AC878C00F471DE26B40133E45
                                                                                                                        SHA-512:C3D03A7CEA15DBA627ACD1C6481C1BEC4DA0ED6FC42CA4B16F641B3E1B9D49A4C6614E3D4BD7B213523769830041C175A6312C5C4CC1F874D5754C4C53561757
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/idus_banner/tmp/timberland-new-site-banners-new-collection_530-_-350_12_.jpg
                                                                                                                        Preview:......................................................................................................................................................^...............:.......................................................................i..d.......k_.3....U....%,.c....nR.c^A..,.=..7<..w.+.H..........<...AbspPn.H...vV.sB..y...w....R.K.t...N.lA;.\..o..{+....3A(X..B.w.....10.+<.U.....U.+.5.x...K+....L.....\.........C.@........S..}......1.*ZYG.m....u....mO....z`...#x...}.<|{..V.p&.d7..o.1..T.-.v..(.JDi%......V....G7.%.`+*2r..R./y7Q93.S.b.A%....)........2DD.........;&...`K.>Y..I`..P...K.P..~K...?..<..5.c...,.-H[.z.8|..?.^.i|.p...(R...j.y^.(=G.<.t..........)L.!..qh..G^.s.7(...........Z........W`.<0..jH./`2...XMZ.#Y.ak'....^........s....]3..P&.H.;....d.D.G.E.......E.g.a....6p.e.S2.}..k..L.0=#...M..N.......0.Q.v...Iu^.HV.<.;.;C..&......f..u....ef...W."Y.vi1...~|...u..O3..Vn..o.5(\.L....8.......b|~^....Uh..n.....r...BM......Z.....U.?[..t.'.r.V.d.c.h.g..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):23479
                                                                                                                        Entropy (8bit):7.8394280779959855
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:VE4cqz/J8Xhx2fZTZl+hP5FWDpsZgfkrXBNKOoPGx/Uia4TsfAg5Yt5074/Nf5Rn:VElm/JWx2hZl+l5kWZDmTGZUijTsfAQU
                                                                                                                        MD5:446C9F9A66BAF83F9BF2E5DE5736F343
                                                                                                                        SHA1:313D33679DAABFFB772987C649E8852C6D95237A
                                                                                                                        SHA-256:7C156EBAEEDFF931F03168C42042552E1777DE0D3A5FDB52AA857B5FEC62C1CE
                                                                                                                        SHA-512:B27F4B3651BDEED8C1934CAD317FC1CE5C2820092FF3614BF191422DB1FAEC5133729AFD466D3A183F93CF4713FC5089257E3625053307F2BC74EDE6ECF29B53
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4...............................................................................................................................................................................................................$"DHBB$D.$..............................H%..$.Q!.@.................................................................!.................................................................................................................................................................................................................................................................................... ..@..@..@..@..@..@..@.H......................&............@...................................@........................................................"`...........$..................................0$......................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):104536
                                                                                                                        Entropy (8bit):7.982264911159926
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:htcWv106aGQIoTFGbPx6VY1gOHDG7Kk+iJYlKt3zkxmuALw8bW6Y7tLiA+wODg:hDd1aGSFGzBK+iJ/tduAfm7MBE
                                                                                                                        MD5:752EAFD0F5FDC2C725B31104A2D92D90
                                                                                                                        SHA1:2CAEDCE48F8B29AB3FA06BAA35AAA23ECD93B942
                                                                                                                        SHA-256:718AC032A724ABD9A9F36A02DF0739FE59A3CC285DD097EA4022EBBE4795773D
                                                                                                                        SHA-512:921CD2BF4968B79F31872F0815BB6E0055CF03ED20EB97082BA16954DDE0FB8FADDAB49792C1D2E6F40867FCDF1834A44E69824DAF5394BFA03F9D59FAA6496B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........3................................................................2................L. .......HA0L...L.0....L.I..0.....L......L...... HI......H.....I.$H...........A D......0...$L.$.0L...!.......HD.....2....D......... .....$H.@.....@.L.0.....A . ..$..............A!......&.........&.`$....."@..'d....~../..}....}....%......w..t.?M3...R...|G.N.F9.}u$........$ ......&........H&.............H......~~...>.O..x.>......;<].%3.:y.Ye..4..t'Og....8..]......7k}?.O.}..^."o@...... ......&.$....."H,.10.......H....L.s....'../...o...83*.fX../.u...[.)...7k...+vf..-....i.Lz...._S._........?}~.}(u........... ..H@.........A!....L....@...|bq.W..H.....E.i....1....j..&jW........+G.SmB...T.../{...K.?.|....U...U..(..L....@..... @I..............$....rv.Q.|..v..K.R..e.t.\...rt..uy}6..1..au......H....(.J".l5w34aaNX/r..s..<c%...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (808)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2609
                                                                                                                        Entropy (8bit):4.995789011024573
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:Svt8DTRa4ND+Wa4cPWvg8BJJ2WRFm+GNoxWmxyejWfvMa0tufifrI:SvtSTR3AW3Tg8BJJ2Cm+GWWyrmlV6M
                                                                                                                        MD5:7BFE15C888115271368C1BFD85FE8756
                                                                                                                        SHA1:8FB267479330E47B4DF57E6536B9DBFBCFE2112B
                                                                                                                        SHA-256:66CE417DF751AA2040DC7B48D7410527F8FEF4D384863969703DA02FE3E79918
                                                                                                                        SHA-512:D7FD8B97B421244AE9B18AD13412F79FDB6357C1DB3CFA11D295455B3D363EBC9D2426D97D3B881276236ECAD89D074DD5608F44F301039451225E2767B4E223
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:window.idusPersonalization=window.idusPersonalization||[];window.idusPersonalizationHistoryDays=30;var idusPersonalizationClass=function(initData){var self=this;self.archive=[];self.push=function(){var args=arguments;self.setData(args[0]);return Array.prototype.push.apply(self.archive,arguments);};self.getData=function(key){var peronalData=JSON.parse(localStorage.getItem('idusPersonalization'))||{};if(peronalData[key])return peronalData[key];return false;};self.isDataExists=function(data){if(data==undefined||data.key==undefined||data.value==undefined){return false;}.var peronalData=self.getData(data.key);if(!peronalData)return false;for(let i=0;i<peronalData.values.length;i++){if(peronalData.values[i].value==data.value){return data;}}.return false;};self.setData=function(data){if(!data.key||!data.value)return;var peronalData=JSON.parse(localStorage.getItem('idusPersonalization'))||{};if(!peronalData[data.key]){peronalData[data.key]={'log':[]};}else if(!peronalData[data.key]['log']){per
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x546, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):277269
                                                                                                                        Entropy (8bit):7.975068499282886
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:NAoutWOtDvzmfxkvo2DBeOE3QnOCg1pOsjTMO7Xhk2:NAougOtDvzmfxkvo2toAnOCGOsZ7d
                                                                                                                        MD5:48DEF9B97A5363DC444093E05BA31763
                                                                                                                        SHA1:DFA54E8B94F9637AEA48659D50BA43A8BCD25BE7
                                                                                                                        SHA-256:6AF969794C2F90CEE6D557333A3148BE261FAD79A466AEFFF91D28D6169E3CF0
                                                                                                                        SHA-512:5A6D8BF5E12634417BDE6734855FA815426FC7A5D6DED84C63063BA90A96F9915FAE49556835B0D3EC65947390038405204E18859E050BEEE97CA4195A63DDF6
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/idus_banner/_900__1.jpg
                                                                                                                        Preview:......JFIF......................................................................................................................................................"...............9...............................................................................9...&.mD....I.Y.4.Reb..[..@:....@.M....E.:L:*.".F..@.Q.r..V.c..d..F7....Tj.I.l..@....TF.......b...aGQP..t....II6....r..&.J..f..F5.V.#[j."...4...icY.VV..<c...............w.clkHu..Y..Y"E.HI:..Eb.e.&.*g..X.E..Qe#E..2..+RV..#(+'DU..a...I.....fP%...X..i......`M*.@...T..A(....uDD.iE...j$....UD.#.Z..b.....d.f.I....RB0N4...;..U.;o%........m.z...xd...........}.xf&...._..%.U..{X.5.?.O/...o..q.s....l......>2<.O....&.4G.......-.P.L..f.v..a..[V.3.T...X.h..+d...3.C.'"..u"..u....(.'"(.3.e..Q......k..1..K.tchP...R.9.....E..W..b..z.T..ie.%Hf3.#...I.$..F..Q.n:......~...\..@.j...=&.c..(..P........4..|Ws.....C...7.8...wk.W..v......fk.......xn.....7.......8...5cY\.EBul......Q..r<.A..N.H.h...*B..Y..is.h.w..IXz.6..A..*.0 .F.....*...jN
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1058
                                                                                                                        Entropy (8bit):5.129204111919518
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:kUMMYuS+oa/0TYdLxyBuRjTVYctngYeuUWLgiEchAOoG4z:/l0uzrtnebTiEmQz
                                                                                                                        MD5:0642514C68DBD465FF64D6CE397DC00C
                                                                                                                        SHA1:C3F9544A821F5F4B46658F6147D84DCDB6299BEC
                                                                                                                        SHA-256:67E636F32D8C1586D9BDEB14FFBCA2BADB6ACB26892FA68CF9C684FFE01FBB20
                                                                                                                        SHA-512:6242F96CC44F0093C8C9693DC0989875F908D9F029DA613CD1494CCB752DC74B29345648BF6ED68B451CA5B14B7F76E91B06F2C40A2C7042F4C3EA37BA436245
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://ams.creativecdn.com/ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM
                                                                                                                        Preview:<html><body>.<script type="module">. if (navigator.joinAdInterestGroup) {. const addIgScript = document.createElement('script');. let basePath = 'https://ams.creativecdn.com/ig-membership';. let fencedFramesEnabled = window.FencedFrameConfig !== undefined || 'src' in document.createElement('fencedframe');. let runAdAuctionEnabled = navigator.runAdAuction !== undefined. let label = null;. if ('cookieDeprecationLabel' in navigator) {. label = await navigator.cookieDeprecationLabel.getValue();. }. let basEnabled = navigator.getInterestGroupAdAuctionData !== undefined;. let params = new URLSearchParams({ntk : 'QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM',lbl: label, ff: fencedFramesEnabled,checked: true,bas: basEnabled,ra : runAdAuctionEnabled });. addIgScript.setAttribute('src', basePath + '?' + params.toString());. document.body
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (895)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):25208
                                                                                                                        Entropy (8bit):5.1877310449597225
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:q5mWi6FooDCPf6XeGv1Ps8PqjsuiTU0JjdiGX:6mWLDCPiJs8yguiTU0JF
                                                                                                                        MD5:CE949DC1C7C7C35CC3DA80C128EFEF9F
                                                                                                                        SHA1:F56ED1A81A3D36631D952996CDCCEDAA2CF700E5
                                                                                                                        SHA-256:25AEA9C591A1D4B4EDD69531751BC2AB7DBE9AF3E9E45C0E826E8A43CB329AA6
                                                                                                                        SHA-512:56073CBC3A0645C6DF4A553E366720E28939C0E5112AE7EADEBD9A400BEFAE67764D7A11E55825D75DAA242FB07EADCA7965925248801A643AC168D410816D2F
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/requirejs/require.min.js
                                                                                                                        Preview:var requirejs,require,define;(function(global){var req,s,head,baseElement,dataMain,src,interactiveScript,currentlyAddingScript,mainScript,subPath,version='2.1.11',commentRegExp=/(\/\*([\s\S]*?)\*\/|([^:]|^)\/\/(.*)$)/mg,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,currDirRegExp=/^\.\//,op=Object.prototype,ostring=op.toString,hasOwn=op.hasOwnProperty,ap=Array.prototype,apsp=ap.splice,isBrowser=!!(typeof window!=='undefined'&&typeof navigator!=='undefined'&&window.document),isWebWorker=!isBrowser&&typeof importScripts!=='undefined',readyRegExp=isBrowser&&navigator.platform==='PLAYSTATION 3'?/^complete$/:/^(complete|loaded)$/,defContextName='_',isOpera=typeof opera!=='undefined'&&opera.toString()==='[object Opera]',contexts={},cfg={},globalDefQueue=[],useInteractive=false;function isFunction(it){return ostring.call(it)==='[object Function]';}.function isArray(it){return ostring.call(it)==='[object Array]';}.function each(ary,func){if(ary){var i;
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (26642), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):26642
                                                                                                                        Entropy (8bit):5.164414701101353
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:CdXApDchKge5A/GG4vtWqM+s+H+eIkwFEgurUPOEEGIS7HPj7omY9V:Ciw+G4vtFM+tetEgN4GIS7HPj7omYX
                                                                                                                        MD5:E947367748E17F15682BD57482E2AE91
                                                                                                                        SHA1:D661AB25AB828B038F6DC3454BCFAB28B46B5DF1
                                                                                                                        SHA-256:A710C2F1B3F0F3FA13DBC6D2DF4EAB21609E8ED48DD96698E3EC16C6AA336D61
                                                                                                                        SHA-512:9B634F7EA88B9FA3F328BDDCB76BBD67845802B0EBEE06E5AECBFA82ED4A8665F4FC8E9A60E7EC0CA80B4E213F641BF7491FF460384410C54C49FDF84F944168
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/tb.min.css
                                                                                                                        Preview:html,body{font-size:14px}.container,.header-content,.social_posts .idus-slider{width:initial;min-width:initial;max-width:100%}.tb_rtl_c{direction:rtl}.tb_ltr_c{direction:ltr}.tb_rtl{direction:rtl}.tb_ltr{direction:ltr}.tb_float{position:relative;float:right;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.tb_inline{display:inline-block;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.tb_show,.tb_display_b{display:block !important}.tb_hide,.tb_display_n{display:none !important}.tb_display_ib{display:inline-block}.tb_position_a{position:absolute}.tb_position_r{position:relative !important}.tb_position_s{position:static}.tb_position_f{position:fixed}.tb_overflow_h{overflow:hidden}.tb_overflow_v{overflow:visible}.tb_float_r{float:right}.tb_float_l{float:left}.tb_float_c{float:none}.tb_grid_1{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-web
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):23956
                                                                                                                        Entropy (8bit):7.846442010189802
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:RP+NPCBu9CLhKZujOPkjEA5pHhsQ35bV8bu3cllVOas6dqBsFcTX/l1Txezt:MNPYu9XZuvr5pBsQ5VF3MoGCSczHxezt
                                                                                                                        MD5:B98019D19A2CE63E7097858895E49422
                                                                                                                        SHA1:7190E81D5AEC97F0729A2B22D9EDB8F9BFE31E52
                                                                                                                        SHA-256:EB257A198B3A68F39F4C01097D159BECA1CBAFB53B9811DC3201C913BB2B117A
                                                                                                                        SHA-512:9502741F028EECD2F327BFF5806C5A04188CDBC7FD806BC3D2B4C635B6E68C22F88580711046B78598E2E0702DB8FDA8E8AF2FB83E3BD78BDD4D5EFC388F07A5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........1..............................................................`..................................Z............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................0........
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (4724), with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4724
                                                                                                                        Entropy (8bit):5.328172600275533
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:ymki6KoVDicZwrdAmw2Iw2KCpPOzOcKQa+sC:4Wr6mw2Iw2KsPOqdDC
                                                                                                                        MD5:4CCF43771E48481ABCD9B2BCBDBD27ED
                                                                                                                        SHA1:94E18935A8B2E9BD8208B9C4C16751B49908DAEF
                                                                                                                        SHA-256:3CA9E609EF3F582AEC6955E30DE3EA1A0A33186BF6B10105D9E8391C4BA8AD21
                                                                                                                        SHA-512:2247C0CD89A6110AAED3086C3F5C277D8B1984337DF18B39AB09DA2CAE994DD4CCCBD44063EC7FA4FBFE7855A646403AB880670D1DA88FF8389E32717D1E460B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:(async function(){const a="rtbhEvents",b="__rtbh.",c=["uid","sid","aid","eid"],d=[...c,"lid"],e=31536000000,f=[];if(Array.isArray(window.rtbhEvents)||(window.rtbhEvents=[]),window.rtbhEvents.length&&!window.rtbhEvents.push.prototype)try{function g(a){return!!a&&new Date(a)<new Date}function h(){return new Date(new Date().getTime()+e).toISOString()}function i(a,b="ams"){return null===a?void 0:function(c,e,f=null){try{const g=e.filter(a=>!d.includes(a.eventType)&&"init"!==a.eventType);return k(`https://${b}.creativecdn.com/tags/v2?type=json`,{method:"POST",mode:"cors",credentials:"include",referrerPolicy:"no-referrer-when-downgrade",headers:{"Content-Type":"application/json"},redirect:"follow",body:JSON.stringify({...j(a,f),tags:[...g,...z]})},c)}catch(a){}}}function j(a,b=null){const c=document.referrer?document.referrer:"";return{v:"v0.1.9",sr:c,su:location.href,th:b?b:a}}async function k(a,b,c,d){try{const e="function"==typeof c?c:()=>{},f=await fetch(a,b),g=f.status;if(200<=g&&300>g)
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):736
                                                                                                                        Entropy (8bit):5.116876356894084
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:VghGuHnuXmIa6/RxWstEakfLwv0Ea7DoEkItEEkCqrxNp10D+p+DRWZNhf7:VghGuHuXZrastQzwv0ra1Cqrrp1ymGRg
                                                                                                                        MD5:DEE9409AE6F2EC8C823F6DA2867C2D58
                                                                                                                        SHA1:FB0DFAA52B95C8EEA27C5EF38A90F5F007ADE964
                                                                                                                        SHA-256:90F15AAEACF015032841AEA393DC85E8FBF18CBD57EF135FDDE3FD6FD4001A85
                                                                                                                        SHA-512:AC70E06C18D1F066C97A9CE6C17A91C88E061A52087FDE51E6B004DC54F6512C9AC05455D2C63A075138578FA75F7B8786634BBC4EC90C4C163350CCE56B5D24
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:. .var _zaVerWidget = 5;.(function() {. var elem = document.createElement("script");elem.type = "text/javascript";elem.async = true;. elem.src = ('https:' == document.location.protocol ? 'https://d221oziut8gs4d.cloudfront.net/widget.js?id=19763147&secure&'+Math.round((new Date()).getTime()/1000/180) : 'http://apicdn.zoomanalytics.co/widget.js?id=19763147&'+Math.round((new Date()).getTime()/1000/180));.if (window.location.search.indexOf("__za") != -1 || window.location.search.indexOf("_za_") != -1). elem.src += '&q='+encodeURIComponent(window.location.href);.var ssc = document.getElementsByTagName("script")[0];ssc.parentNode.insertBefore(elem, ssc);.})();. .
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (808)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2609
                                                                                                                        Entropy (8bit):4.995789011024573
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:Svt8DTRa4ND+Wa4cPWvg8BJJ2WRFm+GNoxWmxyejWfvMa0tufifrI:SvtSTR3AW3Tg8BJJ2Cm+GWWyrmlV6M
                                                                                                                        MD5:7BFE15C888115271368C1BFD85FE8756
                                                                                                                        SHA1:8FB267479330E47B4DF57E6536B9DBFBCFE2112B
                                                                                                                        SHA-256:66CE417DF751AA2040DC7B48D7410527F8FEF4D384863969703DA02FE3E79918
                                                                                                                        SHA-512:D7FD8B97B421244AE9B18AD13412F79FDB6357C1DB3CFA11D295455B3D363EBC9D2426D97D3B881276236ECAD89D074DD5608F44F301039451225E2767B4E223
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/Idus_Core/js/idus.personalization.min.js
                                                                                                                        Preview:window.idusPersonalization=window.idusPersonalization||[];window.idusPersonalizationHistoryDays=30;var idusPersonalizationClass=function(initData){var self=this;self.archive=[];self.push=function(){var args=arguments;self.setData(args[0]);return Array.prototype.push.apply(self.archive,arguments);};self.getData=function(key){var peronalData=JSON.parse(localStorage.getItem('idusPersonalization'))||{};if(peronalData[key])return peronalData[key];return false;};self.isDataExists=function(data){if(data==undefined||data.key==undefined||data.value==undefined){return false;}.var peronalData=self.getData(data.key);if(!peronalData)return false;for(let i=0;i<peronalData.values.length;i++){if(peronalData.values[i].value==data.value){return data;}}.return false;};self.setData=function(data){if(!data.key||!data.value)return;var peronalData=JSON.parse(localStorage.getItem('idusPersonalization'))||{};if(!peronalData[data.key]){peronalData[data.key]={'log':[]};}else if(!peronalData[data.key]['log']){per
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):94616
                                                                                                                        Entropy (8bit):7.989067386838874
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:oXYIghogwD8mlaFj9tmbBEnAM8J+K1s6XUUk2DIPy3rtyj3sYsi2VzVnA5cbtHSi:PogwAmlabUEAM1KeVX2DR3rsj8Ysi2Rh
                                                                                                                        MD5:7D0B39BCF81549B9C78AF4D053101C0A
                                                                                                                        SHA1:DF07618842AF1A8812F6A7C1427A436396DBF3DB
                                                                                                                        SHA-256:76F955B6D7F0D31EE2A5D1B5FA4DBB3F194BEBE5C8772B847B57F8EA84221178
                                                                                                                        SHA-512:1713AB8F355F4B62A2F3335BF21D733A2B4A46134F03DE134A452A74AB8D4C855A85B38A8B64D26E517E6A4F39DAE8123AB783145B3950AE804C288F820F6AF2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......................................................................................................................................................^...............;.........................................................................^..$..$)P<.....(...Zh;b+t/.>4.\4 .Sz..C..[..b.....3:..a..`fJ*wB....^.4.k.P....`...j..A.`.....a..p..F...r67T..5.K[.:XD...E.|`.3z.r..!.....C..c..p..*..3uj..n...Y..RBE..S{.....S...J.x.+mEk.b..&6...6e..$B....m...T.......I.0.."...!....."z..*.r.p....}...BP~H.v...#.f.`.RD&K.no..I...%..PB..*..rC....j.D.U.R1%A.#.P.Hf0FTKT..E.6\.1......*........4"In...o...5#.*0......."..(@Q.d.O..E..@.....I......t.....F...dZ..Se..%cjep5...Tq.(]t.:............rap....R.....Flq....Z..S..\v.....(..qp.$I+..H..jH.].`F&.....MM.T..,i...f.2.E.o.-Z..X..I..Z..5"e2I.KE0.M..Z%q...F.#f+t.i.+...6...V...K.y........`......$fq.........c8..Z.~EoE.U.V&P*.Y.7..-,.Re..."..K{g{X.B......../...V.jEm.l+.:Y.#..9..W..Pe...6M.3-...EK.3...mvq[iW..P.....W...5.M&E.....f@..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):24390
                                                                                                                        Entropy (8bit):7.9333460431010545
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:CQo24/Vbx1UU7w9r5tyMLDLtEY1YU68fLujlf9EYhJ6pHcKRPqR0MQaWLo3Sy5E:CB20x1VwkWBEVyovFJsHVRyREdrkE
                                                                                                                        MD5:C879DB7E4C89EFC6EF902558BED90416
                                                                                                                        SHA1:911AF3F66B5993318DFFC9D259BEADEB22BBBCF1
                                                                                                                        SHA-256:DA41A322781FB3813D592C64B9E9004B7377889CE019F254337244F4BF2F64C7
                                                                                                                        SHA-512:C78648D5A6E15B4D06B49F5DC32F36E6BB12C637A90ECA35688C9820B4CD3257636176E553D4A4030823D261E2B2F5EBAFE3896D45A0CE553B3E34CF93ABEAA7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..................................................................2....e.....dcfDQ,..!P\m%B..P...bYD.........e....6.h%.....,.....,......).e..t.;.....C..oF......~................".........J.........X..J....9./..y.Ga.....-..>{n.}.._.>.......J$..`.....ae......l........(..`,...!._.~..#....m.#...r4...s5.{r............l.e3.B\r...Q2......@...,-........e........}?.k..;ur.J.f..o........x^..G.....3.:.W^~.....3am."8.....F+...........@................x..~N.o).......r..?..g..<..u.A....?!...Y...........Ae..X,...e..........,..,-.............".....8......5....{g.............{..#......<..8[s./~...VDN.aB.`Q.`%.......D...A`......J..`).A.....,O.o...[.?...W.w.}.s..;?..;].rx.\.....a.O.{[..j*&@..X.L. ),.....aR.`X.........e....... .,. .N...?.g.[.!..6].q.w.;r.}_3n\.r;...u.E*/d,*@...........(.,...........(.*.... .%.....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (16769)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):387909
                                                                                                                        Entropy (8bit):5.6589003239934845
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:CbGn3MX/iOG90ZPmPx976DmoMfgQJTBOxx0/awN:cEy6OZPm77A8
                                                                                                                        MD5:4E3BE636BA51A2F36FB80049E7C777FC
                                                                                                                        SHA1:741C785B631A5DFEE1945AC603FAE04A140F4CF4
                                                                                                                        SHA-256:B99CF146B331F7456010A2A4780E61AEE6569D4213DA2A0726D2FBDF0507A120
                                                                                                                        SHA-512:25A2974646BC1277E5B48039B87B9445FD2B9DAEDCDC182BCAC269AFCBED6CFB003245A20D7F749668B0E4522E2B92093B396CEE181063188A02DA8B4E5D31AB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","emporium\\.co\\.il","paypal\\.com","www\\.paypal\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":13,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_las
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JSON data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1387
                                                                                                                        Entropy (8bit):4.734246004287262
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:vfmBC7EF/+2o/qhG+1aSqIwRR1Ff+UfmzTUfmAy41IwRsAHu1FOmSnwrTby:vfm4S//o/qhG+kP3f1fmzQfmXK37QjDS
                                                                                                                        MD5:46652A5C34AD6D145D24BAF47AA77B17
                                                                                                                        SHA1:A60BB7F7ACCFE1F2CE89F06B1BE15B9E51CD5121
                                                                                                                        SHA-256:750D0D16CD92240F83DDB1FC881C77C4E162544E9DECB92229AF8A5C449D6357
                                                                                                                        SHA-512:641CE64CF1B73D4C4E95FD23D98FF0D1DC1FE7CF9EBA49F0850D8A47645349901CD836BE4F5445D67858D6574E794DFBA905075264128F2A6AC9432BBFDF80A0
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://js.nagich.co.il/assets/locale/he.json
                                                                                                                        Preview:{. "closeBtn": "....",. "a11yBtn": {. "txt" : "......",. "tip" : "...... ......... ...........",. "drag" : ".......... ..........". },. "blindNotif": {. "note" : "..... ...: ........ ... ......... ......... ....... ......... ............. ............ ........",. "keys" : "..... Control-F11 ........... ....... ........... ................... ........... .............; ..... Control-F10 .......... ......... ...........". },. "shortcuts": {. "a11yMenu" : "..... ....... ........... ......... ...........",. "a11yMenuMobile": "... .. ..... .......",. "blind": {. "txt": "..... ....... ........... ....... ..........
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):25906
                                                                                                                        Entropy (8bit):7.877254473278864
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:uVHoPo0iDZzD9ipvl1SkfslpDpc7Y4FOMqr0X+r:c6oBDZzDYpNwaUNe7YTMqqK
                                                                                                                        MD5:ED86E3CD06E2273B0FC0D88019409003
                                                                                                                        SHA1:3D98E5A356792BEC6935B6F86E7368CDEC0918B6
                                                                                                                        SHA-256:0623CEFD1D69FBA5A425120EA03B88846343175F718E3ADC1BC9251B7516049E
                                                                                                                        SHA-512:799F45437ED62A27DFD66D3A8998000655CC40D38FBCC8966AA66959B9C184CC375EFA62CA316A180E9CDF0BC438E995BD090CAB2F41EC96BE2A84DFC9BF7520
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/2/A2BS1-DJ2-167949768988296.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........6...................................................................X...................................V...................'.~vo....m...:..1 .................@...............C....]...H.....=!....x8n.................iR...............'../...;<.o......v.<Y<....._.Ns..;....._....&...............*P.............>p.+.D.W.KC...{.W[e........zE.n.E.m..,.....q|.............................[...(..t....g..m.2}+3..'......Oe..........nW.*W&..............................9.....-.t{.N.6.....V..~..>......9i..o.Z..-.,......he..................................-.8...3..."...='..<..d.$....<..G....I:.0..............Z.h.............F....G..s{[.X.........q..-.p.....t....\ ...............@............9..>......W...l$i.0n.m.]D\..3.:..kO...z.C..............................&...O.........r.....i..[.....!.P2..}'.=
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1168x1098, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):81248
                                                                                                                        Entropy (8bit):7.915157200139478
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:aLTi9//4+Ww9TActzs0gR2Ar78mdTP6Mn3R/fFhH+itFwBxkMU1H:afj+WvctA0gR2cfb6Klht3wMXH
                                                                                                                        MD5:901B69BE91C51589DBC2B8AD650A4403
                                                                                                                        SHA1:8BF0CF01FA76697CADEEDBEE1F298A2852ACD123
                                                                                                                        SHA-256:EB5AED27459C46C4D296E4467C2B292DEADD8694194A49C38100202BA04003CF
                                                                                                                        SHA-512:3EDA8FE479021CCEF8AF2F3C23C5EEFD48F3AB98A56C0C9379A631F04F4E165E34A1C237DBA2F277B3DC4565B8C36A456BB62224A72041AC3EC07173A811A36E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF................................................................"""""&&&&&&&&&&...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......J...."..........3............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................<=........................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):43
                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://rt.udmserve.net/udm/fetch.pix?rtbh=VVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI
                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (34349), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):34349
                                                                                                                        Entropy (8bit):5.109633775807903
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:mDqJ/H2fEK3S7HPj7omY3XgEMsGmWcf6pyBcbenaD7Tg:oS7HPj7omY9
                                                                                                                        MD5:ED1BC800250DE6885AABCD702066BA4A
                                                                                                                        SHA1:F47710DD1371178D540936DCBA6A44A57B2DC91C
                                                                                                                        SHA-256:06F6E5E13A49E9740E5C4F5F25DC2C7E21B4D9C431680B990CFC24E30617CD84
                                                                                                                        SHA-512:4A1149D8AB590B3FDBC4E5D0AC5DCDE5533086338D26402EFCA48AB66CA75B98954ADF48A21C606843C8848E70AA5DE447F2FBF4D82DE382A8DF4C8970711ED1
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/dt.min.css
                                                                                                                        Preview:html,body{font-size:16px}.container,.header-content,.social_posts .idus-slider{width:85%;min-width:1140px;max-width:1359px}.dt_rtl_c{direction:rtl}.dt_ltr_c{direction:ltr}.dt_rtl{direction:rtl}.dt_ltr{direction:ltr}.dt_float{position:relative;float:right;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.dt_inline{display:inline-block;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.dt_show,.dt_display_b{display:block !important}.dt_hide,.dt_display_n{display:none !important}.dt_display_ib{display:inline-block}.dt_position_a{position:absolute}.dt_position_r{position:relative !important}.dt_position_s{position:static}.dt_position_f{position:fixed}.dt_overflow_h{overflow:hidden}.dt_overflow_v{overflow:visible}.dt_float_r{float:right}.dt_float_l{float:left}.dt_float_c{float:none}.dt_grid_1{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80", progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):26987
                                                                                                                        Entropy (8bit):7.882292575301823
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:+3tGE+Dk3/IfGw13KtFJCuWnlfBMZkN4167nFKFbn:+3tH+o3WwvtylfBMwg6xKFb
                                                                                                                        MD5:406F62E1177911D910FD1B065961968B
                                                                                                                        SHA1:FD73A4E52FC85E7395D6D5280AE943453E8B8BC2
                                                                                                                        SHA-256:B2FD01B3F75AB7243300284249F2153ECB04963CD01581CCE8DF124767A1AF8C
                                                                                                                        SHA-512:FD0838CEB1A54678736A4BB4D629D14212BA70117D3904F18EF4FF5535707C908A4B6DADAA7558D11D65E0CE2CC64B3C4FD8EDF6F9B100224A4E87182AF15826
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/1/A1DFP-242-170859667490610.jpg
                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................`....`..............................R..."........,...............,.......P.!I@.......*...,(.. ..."................(..........X......(............,,.................,.....`..X......R.@...J"...................(%.,..IA,*RX,..I`...%.@T.....PK.................%....(.%..(.!H.(.Q(.,......B..(.......R..P.............`X(.(................,....e%..........%.R...P.A,,.......@R,(.".`..,..*.................(...%.......P%........"................@.....PK......@..%...`YB......................%.......(J.,.).X....................!@..A(...........K......................P...@........).@.........)..............P.........@..`......(%.@. .............!`,......P..P!@.....K..(..`.D............E........e....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (4832), with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4832
                                                                                                                        Entropy (8bit):5.800725142602992
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTa/bMwIP:1dCqSF9Q6RX9hq0zwbMw0
                                                                                                                        MD5:20F82F2FE18D42443AA00DA5A47E27B6
                                                                                                                        SHA1:6FACD52073442BDC76AED0EDB0B247A162F7A922
                                                                                                                        SHA-256:D3C6607A15A17A15D431CE86DD5BEB7208EE303B1910805C8AF14475A3243848
                                                                                                                        SHA-512:FABBF29FD5F2EDD1A5DC243C9CA249E36EBBC69CEAE0D43F34A22EC5D0D93B16D8530AD55B952E9AB3AC09AC2509F77AB5FBF731A03171D62C7DE3E24FB1DC1D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (768)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1087
                                                                                                                        Entropy (8bit):4.923419422609959
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:dpAKKY3cEHF+ZhcEHF+mcEHF+ckGtQO9hHx8zqF9sddXR0IxMu3R7og:dWc3cO8hcOXcO0GtvKzZ70IxMir
                                                                                                                        MD5:0311CDBEE0B6063166C13E99F7A41574
                                                                                                                        SHA1:DBAEBE07CC89F435AF26F31EBA7DBC428D7BF674
                                                                                                                        SHA-256:EE42E8C018C8723D0C16EA5AD381B64629A2F411AE6B52546FA91C60CC5B34ED
                                                                                                                        SHA-512:08BA8AE1F33A45890798899A9DD4003AF8A2F1B827456BDE62227D768B9749D1ABA486D6455E9D6E5DCC6A742A2BA708F677B24BB5C6DAADE9C683A5E7D701F3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/Magento_Checkout/js/view/configure/product-customer-data.min.js
                                                                                                                        Preview:require(['jquery','Magento_Customer/js/customer-data','underscore','domReady!'],function($,customerData,_){'use strict';var selectors={qtySelector:'#product_addtocart_form [name="qty"]',productIdSelector:'#product_addtocart_form [name="product"]',itemIdSelector:'#product_addtocart_form [name="item"]'},cartData=customerData.get('cart'),productId=$(selectors.productIdSelector).val(),itemId=$(selectors.itemIdSelector).val(),productQty,productQtyInput,updateQty=function(){if(productQty||productQty===0){productQtyInput=productQtyInput||$(selectors.qtySelector);if(productQtyInput&&productQty.toString()!==productQtyInput.val()){productQtyInput.val(productQty);}}},setProductQty=function(data){var product;if(!(data&&data.items&&data.items.length&&productId)){return;}.product=_.find(data.items,function(item){if(item['item_id']===itemId){return item['product_id']===productId||item['item_id']===productId;}});if(!product){return;}.productQty=product.qty;};cartData.subscribe(function(updateCartData)
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (5058), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):5058
                                                                                                                        Entropy (8bit):5.301997737908577
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:YI1zu/eHoBiuXPNnPNePNzPNwNPNQPNdPNGPNAPNZPNCPNePNZKShbv460nRH8R1:Y4u/DBiuf9g1ipe7MOrQ02gdPE6l
                                                                                                                        MD5:5A1C2166C4227F3FFF5BCD83AB91970E
                                                                                                                        SHA1:420A5D87D1453A76D442BAD60D6B842AE835ED19
                                                                                                                        SHA-256:702C1BD405D87C8E5C1E696AE884AEE98817BDE70AC988AF7F813E2F26C40AEA
                                                                                                                        SHA-512:4BECB03BA47EEFB624D35B294E290E3012256959D9C62FC355877EDABA728025F1774816D2970711B43F3B68606510909E65402BFF3ECB21A602370ED87C061B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://js.nagich.co.il/assets/scripts/pdf.js
                                                                                                                        Preview:(function(interdeal){var lang=interdeal.lang&&/he|en|ar|cs|de|es|fr|it|nl|pt|ru|tr|zh/i.test(interdeal.lang)?interdeal.lang:"en";var pdfPopup=interdeal.pdfPopup={contents:{he:{mainHeading:"&#1511;&#1493;&#1489;&#1509; PDF",mainQuestion:"&#1492;&#1488;&#1501; &#1489;&#1512;&#1510;&#1493;&#1504;&#1498; &#1500;&#1508;&#1514;&#1493;&#1495; &#1488;&#1514; &#1492;&#1502;&#1505;&#1502;&#1498; &#1489;&#1488;&#1502;&#1510;&#1506;&#1493;&#1514; &#1499;&#1500;&#1497; &#1504;&#1490;&#1497;&#1513;&#1493;&#1514;?",noAnswer:"&#1500;&#1488;",origLink:"&#1508;&#1514;&#1495; &#1502;&#1505;&#1502;&#1498; &#1489;&#1488;&#1493;&#1508;&#1503; &#1512;&#1490;&#1497;&#1500;",yesAnswer:"&#1499;&#1503;",accessLink:"&#1508;&#1514;&#1495; &#1489;&#1499;&#1500;&#1497; &#1504;&#1490;&#1497;&#1513;&#1493;&#1514;"},en:{mainHeading:"PDF document",mainQuestion:"Would you like to open the document with accessible tool?",noAnswer:"No",origLink:"open the document regular",yesAnswer:"Yes",accessLink:"open with accessible to
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format, TrueType, length 18464, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):18464
                                                                                                                        Entropy (8bit):7.970027844389091
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:/zxsOJjhlsD8snmZYI338dKwTWL5G536c0fADRROHXxAO2:jJjID3nsnIKwTW1eqWLyxg
                                                                                                                        MD5:7C44C949922790C3363D8E9878F1CAE5
                                                                                                                        SHA1:95BA13616A18DC069EEA5AAC8441CCAFFBD34C20
                                                                                                                        SHA-256:EF63E95EAEFE3B8F4342A217E5BBF422FF5FC91206CBB2C8ACE530C76EF14781
                                                                                                                        SHA-512:DB8147DFC765752F31846950A78D7F995277B20FEEDCEF86135C7C6D5E0E5CC5588F73488EB966598C224B5AB7FA53AB6C88CDDEF5BDE1423141C8D3BF15A168
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/fonts/spoiler/enspoilerwebfont.woff
                                                                                                                        Preview:wOFF......H ......q.........................FFTM............\...GDEF........... ....GPOS.......M....(.#.GSUB... ...,...0....OS/2...L...O...V..cmap.......:......qcvt .......,...,..._fpgm...........e../.gasp................glyf......;V.._.....head..B....3...6.8.-hhea..BL... ...$....hmtx..Bl..........,/loca..D........../..maxp..E.... ... ....name..E8...>....e..tpost..Fx.......z.]A.prep..G............x.c```d....6...*t..t..W..*.x.c`d``..b...`b`... f...........x.U.1K.A..gc. .#.B......"!!X.!....I.!X..J...l.,..Hmmq.f;..... .....yooe$m.Hg....@....v../...Wksw.0U.W.y...d.GPF...t.'.j.O.m..y3s.n.h....n.:U.4]..<vV...5E.....\G....O.1.u........,:....,.*..rS.....z$..!|........v.\LJLJFJ.Rb..GZ..n...m.g.p.pY\.W.+.......o....UpU...x.e.K.........U7.=..75G.R..Z../UVM.:.NUWCM...PcM...z......x.c`d``.b.a.c`rq..a..I,.c.``..3...$., .....kx.c`d..8.....u..1...4.f...$.........,..R..H.7?/...A.&[.4...=.............I...x.c```f.`..F..x..1..,.'........P..a).J......0.`..X.t........).9.5.+E.....~k
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 2200x830, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):850740
                                                                                                                        Entropy (8bit):7.987959782590825
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24576:c0MQJAcdkOAeE67HS13GJDX0lA1ny4HDkL:RM2BAe5W12VMA1y4YL
                                                                                                                        MD5:F96D0E7A4463C7C94E3E650C97C0FC31
                                                                                                                        SHA1:891E63829B5FDED0657B70E587E8F84498086B4F
                                                                                                                        SHA-256:A7AC8D07BAD9E8149CD0DBD24437C6C8A0104334F91B47DD9B80F9F47EF27FFC
                                                                                                                        SHA-512:DB4F91A33A7DE5F079E58D70CABE50B059BBFBD894A44E40B2AF8D8B96D710312638E7DFAF8AF9FA7AEB2709D849F58982B38C3BC29DAB13E4574A00A2B7F4F3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/idus_banner/tmp/SBN1541-timberland-new-collection-fw24-site_2200-_-830_1_.jpg
                                                                                                                        Preview:......................................................................................................................................................>...............;........................................................................Kg...=.........qY.....|.....OT9........W...x........7.....']-.4.....j.;.O......I^.$..$x-.Nw........?.1.o....b}%yM?..a>.T3..>5..Qx.....................................................................................kSz.......m.fw...Lb.#....m..6..fIS..%...y..........:.......uVg...B....}8Q..u.,iXM.......kx...T..--N.(.d*....r.GXL..q..,x..a.j.m~.u....U.!..?m!.I.ED...}i...Y..*.{.1....J.\.V..o...........CW...t....E.L.+*...ji^U4.........\Nk..N.Z.%..^.J...y.,.wI...Y.....j...y......[UTvf..6..=..s........sG...-.....:....-}..Oo_._'Q.........Gt.|\o..|+.-+...~{..,....._...I.~.8......u?\.......d3..z.Lc<......n.........~..i..C..^.,.-U..t.q.D.^.5....CO.V..........................................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65494), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1572186
                                                                                                                        Entropy (8bit):5.853792288227722
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:BJGEF3+dOofPUH9UhNBzqQZqeaWhySEuUJUC7DZP2bVbL81Ag3agJUVMrF8o+Chv:BgECfyaTXy5H3ZP2bVng0OvRJAWTV
                                                                                                                        MD5:F7F110F1B4F2EECCFFF1C8561658A031
                                                                                                                        SHA1:516464ABA9D24ACEC0A029BE96A75DF9DB70F008
                                                                                                                        SHA-256:A3E1CF67900131894F89066751299865A0704BB9740F5A5507D2B44062CDCE9F
                                                                                                                        SHA-512:BBB0F75B934BC2B8B4E95ED760D9DF46B59EBE77CBA53442248ED4050742AAE4BA31B40800D9608430E119506D40A331285619D9A0FFDD2CED27D8A4F42976F9
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://cdn.popt.in/pixel.js?id=6ac4642066481
                                                                                                                        Preview:(()=>{var t,i={557:()=>{function t(t){return function(t){if(Array.isArray(t))return o(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||e(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function i(t,i){return function(t){if(Array.isArray(t))return t}(t)||function(t,i){var e=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=e){var o,n,p,a,r=[],s=!0,d=!1;try{if(p=(e=e.call(t)).next,0===i){if(Object(e)!==e)return;s=!1}else for(;!(s=(o=p.call(e)).done)&&(r.push(o.value),r.length!==i);s=!0);}catch(t){d=!0,n=t}finally{try{if(!s&&null!=e.return&&(a=e.return(),Object(a)!==a))return}finally{if(d)throw n}}return r}}(t,i)||e(t,i)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x1800, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):763026
                                                                                                                        Entropy (8bit):7.988541726707124
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:XeeVMjvnLTD5EOTOzI5ZQEpXXOJyMa7fSildT27g+oE2qPlQSjZyvZnkBB9Hvpt:ueOrXtEn855XXOFgfb7E2q+SYnkD9Hht
                                                                                                                        MD5:3BEB80A6F3C453A539524E9C476B3E30
                                                                                                                        SHA1:239B04F50AC5740FBF22E1E1B31AE2D3DD0DDA5A
                                                                                                                        SHA-256:3DE7B75529E72C6AB51F0B5C501F7265BDB22E339CAD21F17D43FD8461044814
                                                                                                                        SHA-512:CC3C90440E019DC5EE5F19F22CD52E256B833ACBCE062CB9430913EA1CB531B88926C1F0A79B8CD07085FEC7F86F700D6795582E1A70C290EF0681398357B7A3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/social/post/instagram/images/18036258563088062.jpg
                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........8.....................................................................f.Vmi'.c..*2J"W...aM.s_(.E.>..X.Y...m.fq...........L....U.D........-l..omSQ..s..p.31]......A73Q..U.L.7f\R.....U...E.#...t`m1.......)(..qM..>...{.6rY4...e....5..-res...={D.r..}7D...O..%.k.)......JR...S....*."...4.7J....F............W..i5?.AT...-.-..+.;-..?K.4..I...V.dp.&.'X./4.2Z^..x.....[..@5Qm...c.ZIm...R.n..2..$f'...>....VI/5...g......g3-.K...h...GK..L...57.Zd*OJ..r...)......`*:+.\+:..e~2.......L....@....kg.dz..[.K....NI.M;8..B..a`.n.1h.Z.v..3RQO...V..r.7\3Y... ...>.H...n.e..u."..L..1k.:/,5..5..=...75z../I.b...?K.Z.nAZ2.u9.>.O[9...b..5..9.i...,.....2#.L.J.i.q......C..4..o.%../..L.h.[.m.M...R5...d.l.b..3.....\gD.^.c.{._.2..9.X......f_.......p/y.J.=.T.w.+q=.qi+.{.;3.k...i-....J...C.C..uT..9....7.Yl.B%;...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1057532
                                                                                                                        Entropy (8bit):5.521024563151752
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:uLpqizj9k4Whf/Z5EgH7lpCY66u5RU47iwTkNMbIWHn+XByh1XNGsI3sDF:uFqiO4Whf87tkNMsWHneyh1EsI3sDF
                                                                                                                        MD5:89F762129A2E6CFC062AF6040384A872
                                                                                                                        SHA1:FB1AAE46B2661DCF76DC51B1A7C91129A0882E07
                                                                                                                        SHA-256:C46BE1E335DAB388684F9454DC92552E6ECD9673D283D423DE47B1C39EB3DA76
                                                                                                                        SHA-512:C60CA1986C467049BEFDD6077580FA950E9E63175ABFCB17FEB4D4ECAF97BB3612B6EB3F16B8AFE50DB3D8F5DDAC5230B67F462610F6C64869159EE7D509B503
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:require.config({"config": {. "jsbuild":{"requirejs-config.min.js":"(function(require){(function(){var config={'waitSeconds':0,'map':{'*':{'ko':'knockoutjs/knockout','knockout':'knockoutjs/knockout','mageUtils':'mage/utils/main','rjsResolver':'mage/requirejs/resolver'}},'shim':{'jquery/jquery-migrate':['jquery'],'jquery/jquery.hashchange':['jquery','jquery/jquery-migrate'],'jquery/jstree/jquery.hotkeys':['jquery'],'jquery/hover-intent':['jquery'],'mage/adminhtml/backup':['prototype'],'mage/captcha':['prototype'],'mage/common':['jquery'],'mage/new-gallery':['jquery'],'mage/webapi':['jquery'],'jquery/ui':['jquery'],'MutationObserver':['es6-collections'],'tinymce':{'exports':'tinymce'},'moment':{'exports':'moment'},'matchMedia':{'exports':'mediaCheck'},'jquery/jquery-storageapi':{'deps':['jquery/jquery.cookie']}},'paths':{'jquery/validate':'jquery/jquery.validate','jquery/hover-intent':'jquery/jquery.hoverIntent','jquery/file-uploader':'jquery/fileUploader/jquery.fileupload-fp','jqu
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):27875
                                                                                                                        Entropy (8bit):7.910754290794384
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:DDfFsUbK2/XYS7/aZhLbI7Q1vU3azvYrAbnDBaY:Db7K2/oBZhLbLU3azvhbNaY
                                                                                                                        MD5:B867F08E39B421CDDA05FFBA22964A92
                                                                                                                        SHA1:743CF44AC6A24DED9761CD8A0C37F70B4628CD6E
                                                                                                                        SHA-256:E3283E1D46CC847156B501E448A33B61854895025E9570AA686541D9BA5621B7
                                                                                                                        SHA-512:1B6277AB7DD3F7DBD61E8AD4CF488593A856D35264C4A434AD97D7CF545F4072C3240A18BB18576B8FD77CF67B22F470FFE08DD684EB0055F27711E52F93F883
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5...............................................................................................................................................................................................................{>.j.l...BB$D.$"DHB@..........................|.=[..~..^9......#f.. I..B..J$ H........................I.........Xd...~.....p...................................<{F...W.?j.GF....H..HD..........p.7.dx......f5.......H....................4.....,3.?B....>..?q..F~c.i..X..|....5x3.<.O....>...8S.W.|J>..~..>..........Yc.^..Se.uqc...#Rc.....Q\..X.....................|...wy\r|]E.9N..9s3.a..:.C.........|...)..Z.l..Q.6)....A....pwv}...[].ja3i...../.>....".....................g.sF..n+........&....\.&.]...{J.....i...H.I2.{.Y...2by....X.Q[.r.......(..P...................c.......z=N?..5&'n..8.<
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 5280, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):5280
                                                                                                                        Entropy (8bit):7.9556275819125215
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:Q2ImdO4iYHjlsXsPvUWNMF4mg2BNrzd+t7Cq7uwSJwJWYD8nxca72k/tr:Q2IR8PXyimRBNrzVd8jD2Yk/tr
                                                                                                                        MD5:9B19AA739D58DC8B5B414E32F461F12C
                                                                                                                        SHA1:C2D9F640EA43D95B290171112244344F95EE170A
                                                                                                                        SHA-256:E7CB83266D256266A7799778D4B0D2F8DBC46040DEFB1F744D644F626CDD2039
                                                                                                                        SHA-512:9FD8B9F1C0F52C68D9D1820425FE14D60C190C78B4E1DB21FEC064261A7CF70F62B1E631D64DE8386FE66B1D4A26A1C70D48714F5DE62E8CA63E9D764C0EBF91
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/fonts/icons/nautica.woff2
                                                                                                                        Preview:wOF2..............&....F.........................T.`............|...$..6.$.D. ..M..Y.....#EGh.8.`..%....d....1Dk../.%[..t.{..C.>.........B.o...+...>Y..=.Q+.f...9...)....D^..+....u&.!.,<..S;.>..X...G.D.(.2..1m.n...J"-aE.kUU.J.;.....E.. ..NH.Yyd..+..{a.Bv4.".5kP.'.r....x....c......-..,i.b.........P.N(tT.....e./.I.=..|.H.".?#..*<....*a.F7.}r....R.4A).lQ_Q.............3t....E.'.$......`.*6..%.|.-..L..|...H...s..{...Y...Yr......../.....2L.....$.oY...+....g.YkY.... .<.4......3....XD#.+r.J...$..c.tZVQ..............a[..L.......C<N..O..\.|......HC.W..W....mt..me.I..$..B.....#o..e!..PC{f.{.U..*././"....r.'.7H...VOG0J.................' $.x.E.V...4..k..B3T..aD...UA..\....|.@ ...D.FLEE\__.U..=.F..}...Z......?A8.D.;ij"O.Ap....1.v..-/....y.o.-O...y.<.N.d..S9..4.2@P.> .O.uh%.I)9.J[.X....v_...t...@.......8.......Q.M.J.\O?l0iba... .D2.....I'..p.8..2..).$.p{.)E.......'gm....7..i.....!Z2KDp..,....4.i.....l.l.w....n&.R..=pH..k.._$....Iyb....z...C......^:...e...>.\.J. fWk.%@
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (29770), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):29770
                                                                                                                        Entropy (8bit):5.0986447950914515
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:rIbaE+10RfFmGDS7HPj7omYfXgEMsGmWcf6pyBcbenaD7Tg:WRfpS7HPj7omYF
                                                                                                                        MD5:1671272ABF0B99EBAF593FFCC150F68F
                                                                                                                        SHA1:DBBADBFAAA91F38D62C768055BD2E452F9EFAA02
                                                                                                                        SHA-256:A7766A6F452FB4E1B9232816B347665FD208246A6B22AF6CE8FB257E3F039292
                                                                                                                        SHA-512:ED30DF47AEED05ED89932F94952A287BEE2EB0282F1972015998FFB238275B2BFE1ACFE870AF7675112204E8DE68855D76A32858DEF8A238A2CA68E33543D441
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/tb_l.min.css
                                                                                                                        Preview:html,body{font-size:14px}.container,.header-content,.social_posts .idus-slider{width:1139px;min-width:initial;max-width:95%}.tb_l_rtl_c{direction:rtl}.tb_l_ltr_c{direction:ltr}.tb_l_rtl{direction:rtl}.tb_l_ltr{direction:ltr}.tb_l_float{position:relative;float:right;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.tb_l_inline{display:inline-block;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.tb_l_show,.tb_l_display_b{display:block !important}.tb_l_hide,.tb_l_display_n{display:none !important}.tb_l_display_ib{display:inline-block}.tb_l_position_a{position:absolute}.tb_l_position_r{position:relative !important}.tb_l_position_s{position:static}.tb_l_position_f{position:fixed}.tb_l_overflow_h{overflow:hidden}.tb_l_overflow_v{overflow:visible}.tb_l_float_r{float:right}.tb_l_float_l{float:left}.tb_l_float_c{float:none}.tb_l_grid_1{display:-webkit-box;display:-ms-flexbox;display
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):51361
                                                                                                                        Entropy (8bit):7.964630820001139
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:UT8Wqruh5dQxEq3xwqHyGV0v0TB0w8wkD:28W55dQxEqhveO0w8LD
                                                                                                                        MD5:9E139B2C159A07A2EA6DDDC676A14C61
                                                                                                                        SHA1:CCDF8D240F326BC0B3753F28D4F713A822F28E9C
                                                                                                                        SHA-256:01F6B48C44F0097EC3EB2BA8AC1E1C6FDB25595F22AA259E8EED5BA0B9817E5B
                                                                                                                        SHA-512:DC30EDA45703229B68EF7C5974A8E10D9FB7582A52F6CDD74AF79DD38CF52EE7A075836A38A2F53777E97B4C2F4CA7655411ECB3526AF831D1621E50A4357D61
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......................................................................................................................................................^...............:.......................................................................................................................................................................89...............;g..5.o...'^.VwV.t/..q94?...]....|.OhN....*..m.....;.u.....................:...ay..;............_^...j.}v[S...*..<B..Y..ES....&....uoQ....+n...... ..............._C....~..u7n.>...R....W.2....z.W>..6.z.1..tm....t8.)..>.._...........H... ...............~...:.<..~.#.\.p..B.`MI......O#.U.fc.N.m.r.1e*.L...X...._M.XW........=...>X................m6..~t{.g....q>.5..[...mR...S1NJ.j,.YM.o.......Us..sbf=..YL.l9s,._j......d.....................^.y%..g.>>.^Y..x.slJ.m.Tc.F..F.SQ...\.k.B..17:-..F...5.Y)d1...5..lh.^..[}.{_...pr...............;..'.>.....n.*....._x!W..s1(.*..5].1.vwD.f1...s2..%!,....F.s.W................ .......
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (4874), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4874
                                                                                                                        Entropy (8bit):5.818168026239178
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTaQMFU3Qj:1dCqSF9Q6RX9hq0z9Mi3Qj
                                                                                                                        MD5:38674772EE7184E8C63AF2B9286AF659
                                                                                                                        SHA1:9E1FEB7DC0413D3D74A556619B80A7DA8E8AAC06
                                                                                                                        SHA-256:ABFCBFEBC9F08A43EC24E1BD16D96D2C64C444182EB70622CDBEE5211057BD40
                                                                                                                        SHA-512:900358C16E1365B82C9389BB216B8779F7694D6E4107F44F6E8C0FCEFABB2D90D0BD635FE7AEBD308A628C80064124C4EAD2C2322809E53C71281B145EF393B2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/941080880/?random=1732534924830&cv=11&fst=1732534924830&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=%D7%90%D7%A7%D7%A1%D7%A1%D7%95%D7%A8%D7%99%D7%96%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (34456), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):34456
                                                                                                                        Entropy (8bit):5.128282491412572
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:2wnOYmZMSmlS7HPj7omYuXgEMsGmWcf6pyBcbenaD7TFV:ZS7HPj7omYv
                                                                                                                        MD5:F00B750337CCD4235AA44E664DBD0DFA
                                                                                                                        SHA1:B596A7B0A665C1C741105D35B4FCE4D7D07399BF
                                                                                                                        SHA-256:052786475527D6E0ECD048ED5A6FFD02F0F872B8C1CB41491115310E3ADEFA40
                                                                                                                        SHA-512:B8EC7B9923DA0A23D4E20D7C5ECFB05253A5A54AB2022177FEA9B88CA244EBCC59DFB053D5693C331216B74362310657B202F0F15469027E35391137E8D15615
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/ls.min.css
                                                                                                                        Preview:html,body{font-size:18px}.container,.header-content,.social_posts .idus-slider{width:1600px;min-width:1359px;max-width:80%}.ls_rtl_c{direction:rtl}.ls_ltr_c{direction:ltr}.ls_rtl{direction:rtl}.ls_ltr{direction:ltr}.ls_float{position:relative;float:right;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.ls_inline{display:inline-block;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.ls_show,.ls_display_b{display:block !important}.ls_hide,.ls_display_n{display:none !important}.ls_display_ib{display:inline-block}.ls_position_a{position:absolute}.ls_position_r{position:relative !important}.ls_position_s{position:static}.ls_position_f{position:fixed}.ls_overflow_h{overflow:hidden}.ls_overflow_v{overflow:visible}.ls_float_r{float:right}.ls_float_l{float:left}.ls_float_c{float:none}.ls_grid_1{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):13
                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://td.doubleclick.net/td/rul/941080880?random=1732534898118&cv=11&fst=1732534898118&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2F&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                        Preview:<html></html>
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JSON data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1387
                                                                                                                        Entropy (8bit):4.734246004287262
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:vfmBC7EF/+2o/qhG+1aSqIwRR1Ff+UfmzTUfmAy41IwRsAHu1FOmSnwrTby:vfm4S//o/qhG+kP3f1fmzQfmXK37QjDS
                                                                                                                        MD5:46652A5C34AD6D145D24BAF47AA77B17
                                                                                                                        SHA1:A60BB7F7ACCFE1F2CE89F06B1BE15B9E51CD5121
                                                                                                                        SHA-256:750D0D16CD92240F83DDB1FC881C77C4E162544E9DECB92229AF8A5C449D6357
                                                                                                                        SHA-512:641CE64CF1B73D4C4E95FD23D98FF0D1DC1FE7CF9EBA49F0850D8A47645349901CD836BE4F5445D67858D6574E794DFBA905075264128F2A6AC9432BBFDF80A0
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:{. "closeBtn": "....",. "a11yBtn": {. "txt" : "......",. "tip" : "...... ......... ...........",. "drag" : ".......... ..........". },. "blindNotif": {. "note" : "..... ...: ........ ... ......... ......... ....... ......... ............. ............ ........",. "keys" : "..... Control-F11 ........... ....... ........... ................... ........... .............; ..... Control-F10 .......... ......... ...........". },. "shortcuts": {. "a11yMenu" : "..... ....... ........... ......... ...........",. "a11yMenuMobile": "... .. ..... .......",. "blind": {. "txt": "..... ....... ........... ....... ..........
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (48214), with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):48214
                                                                                                                        Entropy (8bit):4.999872809829008
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:CtJtq2qUvcssINKhS9XMgPccQfJqyUXIokdqPYaCq1MUJCHrmt+qBRiSXA079zgv:lzm5h11BktfP
                                                                                                                        MD5:4E5D9CF518F6F8A99E33964D89001E4A
                                                                                                                        SHA1:A3EF749B2FF35AA967832BD77DE655AB62118B0F
                                                                                                                        SHA-256:B76770B404E3963E575CEE8DFA6D9706D2006ECF37DDD5DFE10CBA47625117B4
                                                                                                                        SHA-512:94448879651ACEF0AA7B4FA0DFB3CA80EB62899ED845A68290471831F37BCD27F742E7E27C0CDED115DE61CBB08D449DC9D98258AFBD0463411DC56E1D7624B8
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:!function (i) { "use strict"; "function" == typeof define && define.amd ? define(["jquery"], i) : "undefined" != typeof exports ? module.exports = i(require("jquery")) : i(jQuery) }(function (i) { "use strict"; var e = window.Slick || {}; (e = function () { var e = 0; return function (t, o) { var s, n = this; n.defaults = { accessibility: !0, adaptiveHeight: !1, appendArrows: i(t), appendDots: i(t), arrows: !0, asNavFor: null, prevArrow: '<button class="slick-prev" aria-label="Previous" type="button">Previous</button>', nextArrow: '<button class="slick-next" aria-label="Next" type="button">Next</button>', autoplay: !1, autoplaySpeed: 3e3, centerMode: !1, centerPadding: "50px", cssEase: "ease", customPaging: function (e, t) { return i('<button type="button" />').text(t + 1) }, dots: !1, dotsClass: "slick-dots", draggable: !0, easing: "linear", edgeFriction: .35, fade: !1, focusOnSelect: !1, focusOnChange: !1, infinite: !0, initialSlide: 0, lazyLoad: "ondemand", mobileFirst: !1, pauseOnH
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (32470), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):32470
                                                                                                                        Entropy (8bit):5.101833392334547
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:CkP2wKR4tr1Wu+S7HPj7omYU7z1wTeM3wGDxNrNSNwNMNKNeNd6N80/I0n:rtrcS7HPj7omY5
                                                                                                                        MD5:0F57DF240F156A6CE27B8F0FC15DC26E
                                                                                                                        SHA1:6FC7C67141D9E57C6C135F1197C8DFF5EF9C0C59
                                                                                                                        SHA-256:32522802B35DD2D73D23A16DAD217513ADD30AF3D381F1544FA0A01F75131933
                                                                                                                        SHA-512:C5F2F095F91043D58B01F4A38235DC7473EF6D0A806701817E5A7ABCB1C3891A5E1119747FF27743626BC38EB3D0A7273D70AC3D8CD7876935BA5DF3CBF66FD1
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/tb_p.min.css
                                                                                                                        Preview:html,body{font-size:14px}.container,.header-content,.social_posts .idus-slider{width:930px;min-width:initial;max-width:100%}.tb_p_rtl_c{direction:rtl}.tb_p_ltr_c{direction:ltr}.tb_p_rtl{direction:rtl}.tb_p_ltr{direction:ltr}.tb_p_float{position:relative;float:right;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.tb_p_inline{display:inline-block;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.tb_p_show,.tb_p_display_b{display:block !important}.tb_p_hide,.tb_p_display_n{display:none !important}.tb_p_display_ib{display:inline-block}.tb_p_position_a{position:absolute}.tb_p_position_r{position:relative !important}.tb_p_position_s{position:static}.tb_p_position_f{position:fixed}.tb_p_overflow_h{overflow:hidden}.tb_p_overflow_v{overflow:visible}.tb_p_float_r{float:right}.tb_p_float_l{float:left}.tb_p_float_c{float:none}.tb_p_grid_1{display:-webkit-box;display:-ms-flexbox;display
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x1280, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):160828
                                                                                                                        Entropy (8bit):7.990208577011853
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:3072:Sm7koF034LZtUgw79VMB6yYEoMwbmI26j02rOd/YCcP3VKNfuGL6jZRQ:Sm7koe3QZQLjyB6DHMYn3Ufl6Vq
                                                                                                                        MD5:383E3223D1C81288FDF82B4D008552E7
                                                                                                                        SHA1:DBAA8CEB96B19FE9A8D7BBFFE33ED257B68A5714
                                                                                                                        SHA-256:B4620A8C59078A02BE6B3D68DC3A54B3E627BE66DDBA7B3CB039611A763727AB
                                                                                                                        SHA-512:E14C39828910156707924EE5EEA69E2F1D09D5A34DB25521D09A05FDF43856592B468362C693C3F162A2379AD71092C4F658BC3C762B0D511E7452C3343446CF
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/social/post/instagram/images/18066548860585820.jpg
                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........8.....................................................................V.sn.X....7r1.P.............p..3..q......+.U/.h.`m.b..x.T.j"..5R.|d a.5.k4.F..-$....&.s..o...7...K:Y....9.....+.W.UD...g....F~.".v.2\.4C#..R2...{A.]K..a.A.C5-..{.G...Dw.)....Z.t...x.;^rQ.i.W.2..H.aG(...Y.UR.7.-}.R..E......ak.u'.1...v...<...<.2).4...m.....O.a.=T....F.j@mj:.7..e_.$.-$X...)....l1T&..7..G......k...D{6pN.\m...O...._..Bt.YL..g ...yPt.........AfS.x....y..x....a_...e. .S...FG93...M.lH.W...B!...~.Al..q..(a.V...k...\3../....frX.E....z..b..J.....)H.ANBns.......z..2^.Qmq.................)T..<N.i"..V<.Ms.........O..u....{.....J1..;.X.......;...p.X.wK.....:x......QS......5....."Z,.[+Zk........Imx6x.....4.y.l..^.p^.jq.....+\.O[...r .:h..U%..(.a.1.....T.....[*..I..@O......k.......i..I<e...C..2r
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):506053
                                                                                                                        Entropy (8bit):5.2225390356696115
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:5wK+PrmUBzBxBuB/Ru226eoe8ctUxqZkO/+Pk/aqprwJFItZP25jQazxa/mNSaao:5OiUBzBxBuBe8ctpZkxKYQH3aJDab8d
                                                                                                                        MD5:6F8D0A75AB99CE3484DE0F0613797A94
                                                                                                                        SHA1:F57CEC8A980C2257BD876DB5824ADB90AEEF0EDF
                                                                                                                        SHA-256:809A5AA70E1555DBA1A292B89D4793CBB27AF7F633CB9753BC10552CD61CD178
                                                                                                                        SHA-512:41BD430335214E69DB139C705B172D5EFAC7B871AE4018809B05F6F952894CE2D09E7BA12FBD715C01CCC1D5AB54E988480605A22B382469D54D4637CDA3D64F
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:require.config({"config": {. "jsbuild":{"jquery/jquery-ui.min.js":"/*! jQuery UI - v1.10.4 - 2014-01-17\n* http://jqueryui.com\n* Includes: jquery.ui.core.js, jquery.ui.widget.js, jquery.ui.mouse.js, jquery.ui.draggable.js, jquery.ui.droppable.js, jquery.ui.resizable.js, jquery.ui.selectable.js, jquery.ui.sortable.js, jquery.ui.effect.js, jquery.ui.accordion.js, jquery.ui.autocomplete.js, jquery.ui.button.js, jquery.ui.datepicker.js, jquery.ui.dialog.js, jquery.ui.effect-blind.js, jquery.ui.effect-bounce.js, jquery.ui.effect-clip.js, jquery.ui.effect-drop.js, jquery.ui.effect-explode.js, jquery.ui.effect-fade.js, jquery.ui.effect-fold.js, jquery.ui.effect-highlight.js, jquery.ui.effect-pulsate.js, jquery.ui.effect-scale.js, jquery.ui.effect-shake.js, jquery.ui.effect-slide.js, jquery.ui.effect-transfer.js, jquery.ui.menu.js, jquery.ui.position.js, jquery.ui.progressbar.js, jquery.ui.slider.js, jquery.ui.spinner.js, jquery.ui.tabs.js, jquery.ui.tooltip.js\n* Copyright 2014 jQuery
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80", progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):20892
                                                                                                                        Entropy (8bit):7.715223972836531
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:6Ib/MEcwMd9vRH7tYy3KkjizlBUVwSsOzXAvcig5abtdQDNCxz8E0+8p:d/tPM9H7tb3Gzln9vcd5abtc3l+6
                                                                                                                        MD5:6E991F6FA3C5D6DB96791A712DE14FA2
                                                                                                                        SHA1:9CBD97D7E3933A0DE16934DD296FBAF452EFC5B9
                                                                                                                        SHA-256:032536D117105E9D7679DF164283623A7A3E5E293083F74DD9FF40A7EB7220F3
                                                                                                                        SHA-512:1660EAD0432FD5E8D0E6008C10F7DE69531D76EA42F61640E1EDB80639CCAAEBCF311449B8D307C811709F5F9A30DB5D8D86369A0B01CE2B52383AB7EBB4D078
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/1/A1BY8-001-1646824864440075.jpg
                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:GIF image data, version 89a, 64 x 64
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):17255
                                                                                                                        Entropy (8bit):7.813658142481013
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:wEykiJdeOZruRup1h+4fbvO4vk0tQqv+Rdn:HOdTv+4zfvk0Oq2Rdn
                                                                                                                        MD5:2ABD5F35F34F27CE4AFC50E0DA8966DF
                                                                                                                        SHA1:6B07137D2F7BA10FAA2A70F2CA3B38810ACCCBEB
                                                                                                                        SHA-256:CAEFC900BEABCB8B438E7E4861B34F560D256675A09C417FD201574CD257741C
                                                                                                                        SHA-512:2098018014446C26B2339ECCDC17A4911435A7C1EFF659970C927173035AD6E2C45967CFDAB6EE8366564138640C17080C6EC879C797DA80D3B406CEB56E6AB8
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:GIF89a@.@........................................................................................................~~~fffttt...}}}...............xxx......kkk......rrr...ooozzz...|||.........lllvvv...!..NETSCAPE2.0.....!.......,....@.@......pH,.....@:....\...6P....h...V.O.9...\..y.F.J%...x.CNs^N.xx.{H.~.,kF.uE.4.%..H;.zG.H..$....W.].C....v.q.gG0.0.H}...tF....G..5..E$...H.,..E.D2.4..E...D.B......Q0...D..)b.E.,,#.N..u.........PM....'....2.YG.".ho... %t..o.%+(.zh.....9.y.....G^0.B.......!.H.....;.`G.|-x...h..&J.8a....X...4...=_.@....D4~m.....eYp...%.u.,.Qv._)....q8...5.%20...."g......,vX..7p7!..t.......P..6..b.....7..;...N|...b.@`.....K'~.....O...........q...gW7.6R....M..}$...4..t..#. .hYT....0..,.X....$........!.. ..LH.!....F..l....N....b.....hb.!...,&H`K.....hU...;.....pSA.9"xAc.h8...L.A.-.W...L..=...$.U........X*.X....e......9F`.......m.!C..t...sN0Z..4.Q.&&....~0........F...,..B............*../.a....h..N$..dB..)..$.......Z..i.....vS...2P.....@._......
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (5058), with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):5058
                                                                                                                        Entropy (8bit):5.301997737908577
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:YI1zu/eHoBiuXPNnPNePNzPNwNPNQPNdPNGPNAPNZPNCPNePNZKShbv460nRH8R1:Y4u/DBiuf9g1ipe7MOrQ02gdPE6l
                                                                                                                        MD5:5A1C2166C4227F3FFF5BCD83AB91970E
                                                                                                                        SHA1:420A5D87D1453A76D442BAD60D6B842AE835ED19
                                                                                                                        SHA-256:702C1BD405D87C8E5C1E696AE884AEE98817BDE70AC988AF7F813E2F26C40AEA
                                                                                                                        SHA-512:4BECB03BA47EEFB624D35B294E290E3012256959D9C62FC355877EDABA728025F1774816D2970711B43F3B68606510909E65402BFF3ECB21A602370ED87C061B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:(function(interdeal){var lang=interdeal.lang&&/he|en|ar|cs|de|es|fr|it|nl|pt|ru|tr|zh/i.test(interdeal.lang)?interdeal.lang:"en";var pdfPopup=interdeal.pdfPopup={contents:{he:{mainHeading:"&#1511;&#1493;&#1489;&#1509; PDF",mainQuestion:"&#1492;&#1488;&#1501; &#1489;&#1512;&#1510;&#1493;&#1504;&#1498; &#1500;&#1508;&#1514;&#1493;&#1495; &#1488;&#1514; &#1492;&#1502;&#1505;&#1502;&#1498; &#1489;&#1488;&#1502;&#1510;&#1506;&#1493;&#1514; &#1499;&#1500;&#1497; &#1504;&#1490;&#1497;&#1513;&#1493;&#1514;?",noAnswer:"&#1500;&#1488;",origLink:"&#1508;&#1514;&#1495; &#1502;&#1505;&#1502;&#1498; &#1489;&#1488;&#1493;&#1508;&#1503; &#1512;&#1490;&#1497;&#1500;",yesAnswer:"&#1499;&#1503;",accessLink:"&#1508;&#1514;&#1495; &#1489;&#1499;&#1500;&#1497; &#1504;&#1490;&#1497;&#1513;&#1493;&#1514;"},en:{mainHeading:"PDF document",mainQuestion:"Would you like to open the document with accessible tool?",noAnswer:"No",origLink:"open the document regular",yesAnswer:"Yes",accessLink:"open with accessible to
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):23640
                                                                                                                        Entropy (8bit):7.843594620136203
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:TyO/vaaftRrm4jNx7d1aZcuvlCCTIKFpT1L1P2j6MMzCxC:p/vakR5j/R12cslpTN1LR2j6HCxC
                                                                                                                        MD5:A2DF9C21155A7774C03759B1857115FF
                                                                                                                        SHA1:5F91EFB807EF573B9ACEB56BDA844F4E74E46380
                                                                                                                        SHA-256:D981238E4FDD1407B9D490A8FD588EDAFB2D7375EADCF9B34B33C217B6A60FD9
                                                                                                                        SHA-512:4F7E719DA52086B0B6EE90F43AD05FC6B4C739D07CA7BC0BAF72ADCC1939047FA2305B83683C98E6DCFEA89AA0EB864B81B809359256C530EC4915E9C0F1D799
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/6/A61AC-T-1696251316192641.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........1................................................................................................................................................................................................................................................................................................................................................................................I...................................................................L..................................$...................................................................0..................................................................................................................................................O.....o..0..................................>3........P>w....................................?...^..>h...............................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (2485)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):25991
                                                                                                                        Entropy (8bit):5.296446688432756
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYSBtY5EMexoTTue034+iS:RIT7sZwuvL54WAcl/3
                                                                                                                        MD5:FDA96C66DA945C4BA6695634739D1FC4
                                                                                                                        SHA1:31E2C0F8002C2CFC33F54E50D871734960FEFECE
                                                                                                                        SHA-256:E16579E6C5E65C7E29D69C8D8CE7695447B276DC52B9DB7E3817CF3DBB4E3281
                                                                                                                        SHA-512:C6E4B0E40F1AFDAC93B66E09A4545937B200D72A89C82E67A72E9E10CBCBC7EBB6BCC7289F95167CAC648E0FB762C5462A1A139F53831D242EB30E5A8506A54E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1879)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):7240
                                                                                                                        Entropy (8bit):5.0769673906752715
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:4WO/uVdHAd78/wPMWMu90zIU9vMFM+UzYzBp5EZ:4WOOH8OIU6UzYqZ
                                                                                                                        MD5:22F4E1E8F061E71FAE66746DEED6811D
                                                                                                                        SHA1:62AC498110CB482F1E4BD05B730ADFC5916FE8CF
                                                                                                                        SHA-256:09603E45BF5B292D8911CC31BE2C7D00E367E71668A424D3A78B37E4274037C5
                                                                                                                        SHA-512:A59F4960823D40BEDF35DC05AD8B22C5B2B08158AF07B8FC3503BAF16EE93A0A97781F11F2D5684E493EEEBE65512352114C02947E1CC61F6E2FBFC30687D95A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:define(['jquery','Idus_Core/js/idus','Idus_Core/js/url','mage/translate','Magento_Ui/js/modal/modal','jquery/ui'],function($,idus,url,$t,modal){"use strict";$.widget('mage.catalogAddToCart',{options:{processStart:null,processStop:null,bindSubmit:true,minicartSelector:'[data-block="minicart"]',messagesSelector:'[data-placeholder="messages"]',productStatusSelector:'.stock.available',addToCartButtonSelector:'.action.tocart',addToCartButtonDisabledClass:'disabled',addToCartButtonTextWhileAdding:'',addToCartButtonTextAdded:'',addToCartButtonTextDefault:''},_create:function(){if(this.options.bindSubmit){this._bindSubmit();}},_bindSubmit:function(){var self=this;this.element.on('submit',function(e){e.preventDefault();self.submitForm($(this));});},isLoaderEnabled:function(){return this.options.processStart&&this.options.processStop;},submitForm:function(form){var addToCartButton,self=this;if(!form.valid())return false;if(window.stopSubmit!=undefined&&window.stopSubmit)return false;window.stopS
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):103
                                                                                                                        Entropy (8bit):4.724489485335471
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Ui+NJKXAozCSYANBIEbKH/1KBWj5Dmef:Ui+NDozTEEbM1dj5Dmk
                                                                                                                        MD5:F99DA2EC08E520DE4BCFE6BDCBB84075
                                                                                                                        SHA1:707D00045978F6A4DB57372DF1A1C87D85946DC1
                                                                                                                        SHA-256:442DB94F47E657604FDE817FF431F353D5AE4994E08A59496CE8FED479362119
                                                                                                                        SHA-512:F224A614B9D3327B0793A138E4AD62BB68544481FDFC5828E0A00C0D4FF221C9841C6583D2FA105C69B250AA4274448B80E973E453493DA0A8F76588D234CB97
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://js.nagich.co.il/style/btncolor.css
                                                                                                                        Preview:/* Nagich color */..#INDmenu-btn {...--indmaincolor: #122231;...--indsecondcolor: White;..}....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 3793 x 684, 4-bit colormap, non-interlaced
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):35396
                                                                                                                        Entropy (8bit):7.939472456972227
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:rCX5+VIrUf9xRA2+wsvYTlC0JzOlLGC5BToPDw/guPV2CO1HrQSN+:raYWG42TsvYTl/puLGC5EDwo8ICYR+
                                                                                                                        MD5:164B20D4723EA3E066A28A18EC3CE759
                                                                                                                        SHA1:4DA34C49890535578AF7C4010A3EE6736E685EA0
                                                                                                                        SHA-256:BDE08EEA940F537DA9F5034BEEB6EEF1F50293EC53FA0339873AC086B294CDB7
                                                                                                                        SHA-512:5DF27A1EE74028907CD38906C0200D2F352A83AC202BAB032BD8CAC547AC6AC98CBBEBE7185ECF0E8C90A6CA09D801852B0C94365C2CEFAB1B39F9CD1C70C9F4
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/idus/default/New_Project_1.png
                                                                                                                        Preview:.PNG........IHDR..............An.....sRGB...,.....PLTE...................+......tRNS.&Y..3I......IDATx....V.@......(....g..;..W.w..2.#3$...c.....z$...*q....g.;..p&..G.4.....tZ<9...EQ.k..zJ....K2I...Q.......$.vM^MK.......FmP................@...........F.n.6WS....@....ja.......flT./......7c+.|..8...f.Z......._Ms..sF......ys....9.l&..:..5..U.hu....W"L.V~;.....k.l...Q._\.rI.Z....w.p..>...O..aYd....../....S.{{>Y4p\....u..G_....K.........n_....B.q..cO...H.u.w..k..`...5....=U..|.$....`....h....^-o...O....%..`...N...7.}...\...X.e..Ek.T.8.I.yc.e....F..\._.....p~wEQ$.<........g..CWq....\J...+..xq..Z..K.Z1.].A}.u..U...y....t&I...............^....k......=.q..>>H">..&jXRj....yY.e.c.U.-..d...O.V..t.6!....g..MF.'........0R...R.....j.Y`N./...6@...f.m...O..^..03X*..6......m..f+.7.GI....2..{./W.,..t.........*.....}>N[/....Oe.R.L7...b..kmI~l.T.7..g0....%.....7.*[X e...;1s.$..f.m.....{.....J..L..&q,...*..../....jw3...B......q...%..?y...O.|{{...Ob..9..3.....&.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1753)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):59175
                                                                                                                        Entropy (8bit):5.154764764090838
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:3Wyxer3NShkgahXCxSxLIM1QGFQUWZD2zv1wK/KH6lNkpX:Mqkga5Cx4LIM1QG6UWZDtHHANkpX
                                                                                                                        MD5:3AD8BEA83F93B339ECEA265C1957D546
                                                                                                                        SHA1:428320CA5FBF8611842AD1A512179ECA244F0DF2
                                                                                                                        SHA-256:BE0B5788F7850133896F1420238B4C263F6F17706C8B4F01282D6069DBEC7BDA
                                                                                                                        SHA-512:1ED9AE164216DA77A42CF62F492A0CEF0368F6596293FE6BA344A8D4B7578C0FC620AA8092FCA35282204B9484878B7EEAC45042CE292D7078A45516E2C238AC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:define(['jquery','underscore','mage/template','mage/smart-keyboard-handler','mage/translate','priceUtils','Idus_Core/js/idus','Idus_Product/js/listGallery','jquery/ui','jquery/jquery.parsequery','mage/validation/validation'],function($,_,mageTemplate,keyboardHandler,$t,priceUtils,idusHelper){'use strict';$.widget('mage.validation',$.mage.validation,{listenFormValidateHandler:function(event,validation){var swatchWrapper,firstActive,swatches,swatch,successList,errorList,firstSwatch;this._superApply(arguments);swatchWrapper='.swatch-attribute-options';swatches=$(event.target).find(swatchWrapper);if(!swatches.length){return;}.swatch='.swatch-attribute';firstActive=$(validation.errorList[0].element||[]);successList=validation.successList;errorList=validation.errorList;firstSwatch=$(firstActive).parent(swatch).find(swatchWrapper);keyboardHandler.focus(swatches);$.each(successList,function(index,item){var regex=/.*\[([0-9]*)\]/gm;var str=item.name;var m;var attrId=null;while((m=regex.exec(str
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1553841
                                                                                                                        Entropy (8bit):5.304608416458433
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24576:T390zOupnnbMCJOTdjq2hqXwJkzdUDp+duoa2Jw7zi8WfsK0pZuhlwa8UtZ61Ajd:T390zOGnnbMCJOTdjq2hqXwJkzdUDp+D
                                                                                                                        MD5:66AB6F55114BD657EC0F2CB9E4088A32
                                                                                                                        SHA1:B4BAA2D8662A313BF5CCCFD037945730338FDEEB
                                                                                                                        SHA-256:672C33D4F8F034542D502BA8D0934B736CD5A4F2209CB2649A8C07FF0F2D3C99
                                                                                                                        SHA-512:0221A6FDE35BAA0B4568BB0C3F2BA84F551022D5ED507157456798902DAAE36195EC4F823ABA693900B810CFAF0CC205E325CACE76CAC10D642C19ADFCAC1633
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/js/bundle/bundle3.min.js
                                                                                                                        Preview:require.config({"config": {. "jsbuild":{"Idus_Reports/ui/vendor.min.js":"(window.jsonpReport = window.jsonpReport || []).push([[1], [function (e, t, n) { \"use strict\"; e.exports = n(1002) }, function (e, t, n) { \"use strict\"; function a(...e) { return e.filter(Boolean).join(\" \") } function r(e, t) { return \"\".concat(e).concat(t.charAt(0).toUpperCase()).concat(t.slice(1)) } n.d(t, \"a\", (function () { return a })), n.d(t, \"b\", (function () { return r })) }, function (e, t, n) {\n (function (e, a) {\n var r;\n /**\n * @license\n * Lodash <https://lodash.com/>\n * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>\n * Released under MIT license <https://lodash.com/license>\n * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>\n * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors\n */\n (function () { var i = \"Expected a function\", o = \"__lodash_placeholder__\", s = [
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65494), with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1572186
                                                                                                                        Entropy (8bit):5.853792288227722
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:BJGEF3+dOofPUH9UhNBzqQZqeaWhySEuUJUC7DZP2bVbL81Ag3agJUVMrF8o+Chv:BgECfyaTXy5H3ZP2bVng0OvRJAWTV
                                                                                                                        MD5:F7F110F1B4F2EECCFFF1C8561658A031
                                                                                                                        SHA1:516464ABA9D24ACEC0A029BE96A75DF9DB70F008
                                                                                                                        SHA-256:A3E1CF67900131894F89066751299865A0704BB9740F5A5507D2B44062CDCE9F
                                                                                                                        SHA-512:BBB0F75B934BC2B8B4E95ED760D9DF46B59EBE77CBA53442248ED4050742AAE4BA31B40800D9608430E119506D40A331285619D9A0FFDD2CED27D8A4F42976F9
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:(()=>{var t,i={557:()=>{function t(t){return function(t){if(Array.isArray(t))return o(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||e(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function i(t,i){return function(t){if(Array.isArray(t))return t}(t)||function(t,i){var e=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=e){var o,n,p,a,r=[],s=!0,d=!1;try{if(p=(e=e.call(t)).next,0===i){if(Object(e)!==e)return;s=!1}else for(;!(s=(o=p.call(e)).done)&&(r.push(o.value),r.length!==i);s=!0);}catch(t){d=!0,n=t}finally{try{if(!s&&null!=e.return&&(a=e.return(),Object(a)!==a))return}finally{if(d)throw n}}return r}}(t,i)||e(t,i)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (10550)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):16602
                                                                                                                        Entropy (8bit):5.123141314798335
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:mUBgjXuoHgpSQjcpiKRAlga7/YiJDSN7BN91q+0n8OqeFBXLGeNXO5wccaGmCGlw:mc/zSN7BN91q+4bqeFVkXK
                                                                                                                        MD5:6DDCCC72C8E8AC4F6545102102499A51
                                                                                                                        SHA1:26E69DF67FA856D8DBD1662B50A4AAE9359B5FFE
                                                                                                                        SHA-256:8315DF07A49D47C6E8F9FD4F0F656E30BC87D65B6AFE3DF678DCE3F86C2A3D94
                                                                                                                        SHA-512:8A6C1454E0AF96BF40D80FBBC87F37B088222D398929D6F7FD3D352D4EDCCACD812A141AA6073BAD749C41BB0C3F10CD6587007C14FFC54E72CDA0DB4FC316DC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/requirejs-config.min.js
                                                                                                                        Preview:(function(require){(function(){var config={'waitSeconds':0,'map':{'*':{'ko':'knockoutjs/knockout','knockout':'knockoutjs/knockout','mageUtils':'mage/utils/main','rjsResolver':'mage/requirejs/resolver'}},'shim':{'jquery/jquery-migrate':['jquery'],'jquery/jquery.hashchange':['jquery','jquery/jquery-migrate'],'jquery/jstree/jquery.hotkeys':['jquery'],'jquery/hover-intent':['jquery'],'mage/adminhtml/backup':['prototype'],'mage/captcha':['prototype'],'mage/common':['jquery'],'mage/new-gallery':['jquery'],'mage/webapi':['jquery'],'jquery/ui':['jquery'],'MutationObserver':['es6-collections'],'tinymce':{'exports':'tinymce'},'moment':{'exports':'moment'},'matchMedia':{'exports':'mediaCheck'},'jquery/jquery-storageapi':{'deps':['jquery/jquery.cookie']}},'paths':{'jquery/validate':'jquery/jquery.validate','jquery/hover-intent':'jquery/jquery.hoverIntent','jquery/file-uploader':'jquery/fileUploader/jquery.fileupload-fp','jquery/jquery.hashchange':'jquery/jquery.ba-hashchange.min','prototype':'lega
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):29460
                                                                                                                        Entropy (8bit):7.953050579098258
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:wHGDWWnTKzFx5lpV4+/2xgmNE5yhYRlmlkMQIqhVjT6O+9xGnGZ:U5nPV6E5yhYRlWBqmO+zGnGZ
                                                                                                                        MD5:E84898F70CF74D9BB6BD296A286EB947
                                                                                                                        SHA1:8BB244B1062E97923042CF2464FD65814686823A
                                                                                                                        SHA-256:0E083CE2C32802E56C28B7FA41CACDF139CE479B23DEEC0FC1EB8BEB8BF00D3F
                                                                                                                        SHA-512:90CA0128977CE69D4EEAA4BD133EF4D998E96E7CAB25D63CC946A2F687211666B6118107C38ABF5B1A318A0BFA26ABF5AF41CC7224F984F207168A27C7B0D7CE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/4/A4349-T-1646153325111394.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..................................................................r.D..P)...D.@X.E....!@.....(...."....ae..)..........(.X..J....Q..Q.(....@...J.PE..PJ...*............R...............K.!b...E.`......B.`...`.`..D.P.@..............X."....E......%.@............PP.J......%.aR....XT..DX........!R.........`.............@......PJ%.@.@.P..(..@%...`......(..P.....%.........*..@YBX.J.....T.X*....M...P...X.Q(%..A(.....XT.(.(.XX........Q....`.`j..K(....(.e.@..]"......J.T....A@..).E.t....%.........,....X......BX...J.....%.J.Ab.. )....,...)..@XP...e.%......E....X,.D..E.E.....`....%.%.`.....X....(..... ,..J........XJ...!@.)%.J.)...E.B...QhJ.a@.!HP.......(........a(J..!R..%..@.(@"..XX..!.(.K......@...Q.HT...).!@Q&.%.@....@.E..PJ@.!e..X................P.,.X(E.P.X..J.PK.J..J...,..*..`..j.(.J........K...A@.Q...`%..PJ...HYaP.(.Ya`,.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):103
                                                                                                                        Entropy (8bit):4.724489485335471
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Ui+NJKXAozCSYANBIEbKH/1KBWj5Dmef:Ui+NDozTEEbM1dj5Dmk
                                                                                                                        MD5:F99DA2EC08E520DE4BCFE6BDCBB84075
                                                                                                                        SHA1:707D00045978F6A4DB57372DF1A1C87D85946DC1
                                                                                                                        SHA-256:442DB94F47E657604FDE817FF431F353D5AE4994E08A59496CE8FED479362119
                                                                                                                        SHA-512:F224A614B9D3327B0793A138E4AD62BB68544481FDFC5828E0A00C0D4FF221C9841C6583D2FA105C69B250AA4274448B80E973E453493DA0A8F76588D234CB97
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/* Nagich color */..#INDmenu-btn {...--indmaincolor: #122231;...--indsecondcolor: White;..}....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80", progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):69749
                                                                                                                        Entropy (8bit):7.9576420063857745
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:qb8A1eXR6uWWKjO5Ss+4OlmC1N1hXlWfcFTwXi9Y87TWiFexBEaToxusChCwdBSj:qbbgXR6uAO5Ss+flmC1N1llWfcD9Q4eE
                                                                                                                        MD5:E2916FB4A5BF054A9B8D18185A77B61A
                                                                                                                        SHA1:101AD2035C9FC17230093D8DC1D31C5701D30252
                                                                                                                        SHA-256:AB7E730F10F7A44C40C618E029073175A5E0C7BCB77C656DC9A06D80CF143D87
                                                                                                                        SHA-512:DAB77AAB1DFE22E69C2AA3C3D9EA7232054B9D4B040928E8D00835E252159BC8980815AF3C72AA26B05CC4EADD44C46D871D0EF7DCCBE4923F12F72801297F43
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/2/A2P42-EFT-1722855370503269.jpg
                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................X........3...8....L...........................................8...........................g..............,.....L...L.1.d......3.........0.......0.8...p........0...d.3.g....................0.......8..............L3..p...............3.......p..............................3...........p........L...........8.1.C......^.Q.+l.....OWw..=.^..r..|.....#..,g.d............d.p.g..........B.....9{._..J..u4.n.S.....sd...v.a.#..f.....w3...<...........................g..1.a..}Z...Y._....g.ml.5..D..VV.#Wd.VG..R.&S#._3....D{}...'...3.z..c ..........g............l<w.u...?J..z..wlu.B..7.1...G....qf6x.^.R.....?Sv.FR..^..bgq{..z/..x..Z.o..y....................E'...cM...;........s
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80", progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):52997
                                                                                                                        Entropy (8bit):7.924478918605645
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:JgeI8IJjIoETReLTccbKxWd8Q7LhftimM3FTw0AvMbe0:ue3IJIoiKTcpsvBtyVzp
                                                                                                                        MD5:F6A6547EB599C820C85C10373459B119
                                                                                                                        SHA1:78F5CA29098A2F955B8E4583FA4246AFAFA68B04
                                                                                                                        SHA-256:D629BDD1AC59FE6D6E044527AF7B9C1E187B061C5FB4B7C0BAE7ECAEEA0755B2
                                                                                                                        SHA-512:32A4A5195B45DBBA029C6050A5D07AE251BEA272D633AB68553A59A7D054CC09AF26B06AF2429CB71A58EDCED9D8FA7933A32604BFD64ECA5FB8D7483C45DD07
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/1/A1EGW-001-1669289162299890.jpg
                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................@..............................................................................................................................................................................................................................................................................................2}..nz....I....%..].%S.;.4.........?.3../..=i...`~........................T.|.....^M.....\_.rxd.'.4.;.h/..Er5lK....+.E..}G......g.S....e........................../..Y9,I....I.....h%29.'.hM.lA,S.'..Zi........_......_..z.9..................|..^K.<..x..R...&.\.x.K...O.......ur......AXf...C...".#..R.RS-X.....?..?...................N.3..x..Cdd.....C..O[.G$.R.....h.....I.RB.M.&....IX...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (9217)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):244375
                                                                                                                        Entropy (8bit):5.4541358501238815
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713EN:pfLeYc+PJxH8NNfFcrHurPK713C
                                                                                                                        MD5:98A1AA6D0155EA8597C93CD050CE5808
                                                                                                                        SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                                                                                                        SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                                                                                                        SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):24234
                                                                                                                        Entropy (8bit):7.872156094084073
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:NWveyWPST3zjFXQhG8E52Pyz1M4RB9Lp9BfzJ1PtHpBih2xgKQlTzKv9kssz9ypO:qeRSjJx8w11M4LNBJ1FJBLKLpzKv9kb/
                                                                                                                        MD5:3F3B07DFFC4C73769D00B291D59BFD41
                                                                                                                        SHA1:A38472812ECCB787E2485758279C282E5EE06DEB
                                                                                                                        SHA-256:A35ACEF8052DF6F09F2AFC98525B4145837661BE4A9D2DF728BF89ABF5AEFA1F
                                                                                                                        SHA-512:67B234BBD962D9F92D07524FC7A25DFD1192EB5811904AC4D55E6F3E9A46EE183E7404E13C36F7670B5AC2B95EC4A222E66671689544A94C810D40C11C457ED2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4.................................................................X..................................V...............W..U.....h.......g.........}.k0L..............................{..).=f..N.gW.h.]u6X.5..b....8Z...<....&.................................q.}..:..]...d..OC.[y..V...[.z.y.....7.....`...........................*>9........Yyu..{..kn.}&U..C.0....H..U..M...w..............................<.y....l4....6<.QY.....3j..W...f........................................yg...'....[.G/#..l...C...s...L...T.9..P.....K.............................q.Y..3r.......[.l54.)....\}..}qbV=....y@............................S.=..{y......7.......s.~........mR.->...p..............R................C..Y.dR_..9X...c...........XZ..............................O[..z.d....f..B..-.......X...............................>...0
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 33415
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):10794
                                                                                                                        Entropy (8bit):7.9837732084393425
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:WbU6LtCciUI8xsrHQlCJ1ngJmifjMs7s+eBknLangGiQwFzOFJ2y99caGOIr:WbUz6sUWomkfI+6mWpLEuJ2xaJe
                                                                                                                        MD5:7B03CD157CAC666644CCDB386222B438
                                                                                                                        SHA1:B8C4563920B739DDBFAF05BF56EE11A54B5BAA5E
                                                                                                                        SHA-256:A39779306C23532573169A6AA87976696847F269B1D36FE70A6DCAD4A3DC857C
                                                                                                                        SHA-512:A0455694BB182AA647CCD0C77A15A5F143B23E253D99F562190FCA31D150026607BB09FD53FA9A2A0A22FB7BD9E7B70472B85A5E069C982C6D1ECAEA6EDDE9A3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://js.flashyapp.com/thunder.js
                                                                                                                        Preview:...........\{s.8..*2+.!..W..y..qy.g.....v..\..&!..>.$(GC._7.|S...j.JY..h..._7..a..kYJG)K|.i.K'.1BID|........H...NI>.._FV.3(...#.........._.1H.m.o_.$..Y.2?.t.....$.E.A..k=./.8.Sj..^R;$6r.k....Y..].7#...o.p....I.....N..l.....]l..CfzqD....K'.a......Q...t..Q.V0.js.Quj..a..4........,.....^...._....a}.\.RF..i.mGG..i.....F.4.!|..=...........U.{:...k..2.H..q.o.E...O.2...X}.".w......f..i....M'.......`:.......W..`d....G....F].?.... .Y..sD].....9..a.g...0..h...4...3f...XIa.C).y..3.....[4v......`k5.....W'N.......Er|.>........,.`&.A.3....,5.k!c.b...........I.e...............K1D...}.../v34#.>.Vh.`H's?.t. ...O..kM}..;..k}s.Dlm/.Jp.^......q..{..`Hq._...%.v./K...\V....~!..I.$Nt.&.....HlO..?Q.H.o.e...<K...S..06=:u......tn..:....YLx.ZI...<|p......!...&..Xi. |......:.X.._o...m.\K....=.Y..}..Z...MVW@.2..c..S=6..].O\.u-)......IG....f9.....5....5x../%.s.F..........>......1+."......q.8.....g9-...DB.b..B)5q..u.-.../5C.r....>I..I?...D.C....`.......h.4P.d..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2424
                                                                                                                        Entropy (8bit):7.912256752219624
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:RJlGRCX9TDULj7Klwv8RPFct6C3lExrmQAolsTvUrZqB4wgAs:rFnQewv8B293itAorZI3gh
                                                                                                                        MD5:B012559C72F811C48515BCB7B904D33E
                                                                                                                        SHA1:BA3970E9C29B58C45E72B0FF21A82046C48F9EE4
                                                                                                                        SHA-256:F02353844EB256C19DCBC1EB62F591346218DB38A32F7F309DB0D63F0A5C177D
                                                                                                                        SHA-512:571888B97A52EAB112A5E63C1C67D6D64B5AEBE8F577FC38A58E3D2ACEA990A64BC804408B6D884D7B4DB9921EFC81208CDD039E435DCAFDF5D5E333BE953FFD
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/images/logos/american.png
                                                                                                                        Preview:RIFFp...WEBPVP8Lc.../2...M.i.F...'........P"qD..5.l5O...Q........F...y.6....z..AQ#I..c...D..1".o6..M...s..L..$...T........y.vT}"':<^`....... m.../.Z.....L_.>C.......m[7q.....m.X............3..y.X.#IR$)2ky.W.H.S.a*..m..J.....]e.....W.)$..K.!.@.}%..y.hm.fH...DYc.m.<...{j...;.m..(g.....!.r..r$1.$IR2"{....Q.c.Sb.F..X9h...... .]....P....!.....L.LZ%.,.,.Jj.1CKtY,.+.`...y.c;.,.W+....../7.\.;4.|..5bH.!!$-......d4RI...w..r.0.Oa.9.M...wj.. e.'5.B0B22. ..!....JH.S....~.$....WH...............=+}.'+.+.1.L..6.1...&.+....+.$1. ^....1..c..2I<d.HV.o.B.?Q.o...5.mK...e.0...1E....R.%...4....o....e.%S.v._G~.....3....RT......=4..'"[..._.({0..(..RB.Xc....e..$G........Nq..s=#......u.:....#[..L.E.)C..)7....$.u.@:....(..Y.... ..r.VO...Q#v..}...R.]..D..o.Q..qU.M`T3.".._.u..."..E.0$.(<...J.y......G.g.l.W_....B.ui).Q.k...=.c.....Xn.O?...U..wi...wDD.ms.r.i.@Z..w.S.....@....s..t.t>......p...k..29N..@..L.+..9_..........v.C...Qf..F...M..?..}7.>.C...f..}.5..S.5o.+....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):160
                                                                                                                        Entropy (8bit):4.9696776659192405
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:HKAlyD1z5rrLss9JEhnrrROkLiikgpk50CnmBQigmH1041yBmLe:qA0BLsx4OkgpkhaQijXyB8e
                                                                                                                        MD5:C0E5FDD7F0AC9DC979A68823FB4541D6
                                                                                                                        SHA1:F010CEA4F1445BA6A802A5E961EC2447F07DADD3
                                                                                                                        SHA-256:52954065E7B213F71B82D61AACED178FDB809E9A1C4E9948B534F7A74840E41E
                                                                                                                        SHA-512:2CCDC2743D2F0827EA3C741CAE7E57DC1B2DE1200655ECA762CC4F385AC29615528CC50AA7DF562876477F0757E96C84B252A13DB1BF164096947F00524484EB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmfSuL7xjGwtBIFDT0fUzwSJQkoE-Sk-SRM-xIFDSqEE0ASBQ0-GmNdEgUN-GKPSBIFDe8F8TQSJQnBEsqFZhUboRIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDSqEE0ASEAlg__BFQ0L2VRIFDcVnYbs=?alt=proto
                                                                                                                        Preview:CgkKBw09H1M8GgAKKAoLDSqEE0AaBAgNGAEKBw0+GmNdGgAKBw34Yo9IGgAKBw3vBfE0GgAKNAoLDXrhT+AaBAgDGAEKCw2cTkrQGgQIBRgBCgsNg6hbPRoECAkYAQoLDSqEE0AaBAgNGAEKCQoHDcVnYbsaAA==
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (20634), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):20634
                                                                                                                        Entropy (8bit):5.169424600224582
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:/3CszCJRoX3UO7OAphBz75zHTyacNZKeDu6oHBY2FEIE9q341L:/3Co7tj75zLcNUvo1L
                                                                                                                        MD5:4D0F81FA52CF5A8578A6C643A04A5ADE
                                                                                                                        SHA1:B6808A9C72D1A6E938A25B067480C4AE5CA70671
                                                                                                                        SHA-256:AFAED7C81302D1A08EEF38549FC320BA36F714E366CBFE9ED1A492B98FC51790
                                                                                                                        SHA-512:9DA31B4B14BCD1D3B6428CBC2EF9BF80FFCE19DC82D6D66D93F6507CCEB99EF87E1B5C7AADB7FAF1AACD61CE607300421D1ACC39D74B7BBA06F51F9B12888058
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://js.nagich.co.il/style/style.css
                                                                                                                        Preview:.INDMobile.INDbtn-draging,[data-indmobile].INDbtn-draging{overflow:hidden}#INDmenu-btn-moveArrow :first-child{stroke:none!important}:host{all:initial}#INDWrap{position:relative;position:absolute;width:100%;height:0;top:0;z-index:2147483647}@media print{#INDWrap{display:none!important}}#INDWrap template{display:none!important}#INDblindNotif{position:fixed!important}.INDloader{display:block}.INDloader:after{content:" ";display:block;width:25px;height:25px;margin:1px;border-radius:50%;border:5px solid var(--indmaincolor);border-color:#fff transparent #fff transparent;animation:INDloader 1.2s linear infinite}#INDmenu .INDloader:after{margin:30px auto;border-color:var(--indmaincolor) transparent var(--indsecondcolor) transparent}@keyframes INDloader{0%{transform:rotate(0)}100%{transform:rotate(360deg)}}#INDquickAccess,#INDquickAccess li,#INDquickAccess ul{height:0;list-style:none}#INDquickAccess ul{margin:0;padding:0;list-style:none}#INDquickAccess li{margin:0;padding:0}#INDquickAccess li:a
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):25763
                                                                                                                        Entropy (8bit):7.887585885664464
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:ftFmuNAfbQefPSBBJUbro32XtehdkQWXk+dh1pdh0yd0tE6woE+6fZ:Vgucce6zUo32Xkh5WXk+dTt3o0fZ
                                                                                                                        MD5:DA105F0757FCD8B633EE8AFF759A0CF5
                                                                                                                        SHA1:B092F8622BE19E310C15E216D759B32D217293F4
                                                                                                                        SHA-256:69E0D6EC4984C00C49EFFA6E5F6E02FF5ADF95D286185B53ACD85FF0057AC669
                                                                                                                        SHA-512:AF781223A5270116F1838BC4A9AE4B836EB974BB89A34CC1FD28561AA1BD5DE53C8BCE99DF69F675C48B965D20187A2F8AF25C689A8F9875BABC8A794A886362
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........1...................................................................................................................................................................................~".s.SZ.C...n.}..........................$. ..D."k.'.G.x...!.g.|m..i.b..s...^_.._.r^..>.....O..........H"@. .................D..$.1"&...|...J.Y.e...G..x.y..33.5..W.......f.X9....}+....j... "A.....................$.H..A$..y.p.78q..c......-...........Y.4;.u.e...............................H"@. ...(.?...i.;G..6%..s...8M=.>^c[6...4....Z;w................3.%H"@. ........................@.(..W%..s..p..-W&.;.<WN#SgZ^G..\..=....`.........r|-.l{.h.......................y7...|w].]fi...@.4.6.F..-W4H.........gS{V1}..o..\..].......L.........................E.a....ko:.......2T.\...2.+h".....r.v..[... ..j..s^S.S]....'{...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):31594
                                                                                                                        Entropy (8bit):7.899161403725643
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:uABc8frFXnCo3XkFAf9xMDWpVgn8nlixJeqB:BeYFX7BaD1KMxv
                                                                                                                        MD5:A451584EC84C949E3F9D80489824F743
                                                                                                                        SHA1:37DB36771470A6E50ACF1CC8174E7AFC7CD0C4DE
                                                                                                                        SHA-256:B5D3DDFC983AE2E386E439819285A7036FD7F69BC92E36DD79B2A39E9F85A175
                                                                                                                        SHA-512:E6311D017F78A4BA0177462B515062782F1EB454ACF446711DD15133318D4E71D71B6E9AC9A1AB1D608EDF725F3CA41E5BD7B1B41DC6AFBF0871028B16922B8A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/6/A6194-T-1696255732151720.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..................................................................H............................................................................................................................................."...B.."!.. ...............................".B.$....................................................................."!..!..D ................................................................................................................................................................................................................................................................................"...(.."...(.."...(.."...(D..................................."......................#.......................................................................,....64.kq..............@....................,o.q......$.>P
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:GIF image data, version 89a, 145 x 146
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):14534
                                                                                                                        Entropy (8bit):7.816024788302262
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:ih3ni46z1wtOVd5oclebsdSQ0bgT/X+VZ+l6epu:ihS46+tOCPb8SQR+VIMepu
                                                                                                                        MD5:884C0CB1BD4ED0AA1153490D1ACDD97C
                                                                                                                        SHA1:8C850B991C108B46710BAFD9D4764F0E78D0CBA3
                                                                                                                        SHA-256:35B593BF608C5BA981BD5C5CCA295CDFC414B6FC6AA720358109DE5ECD48E3F3
                                                                                                                        SHA-512:306960DFDF1BF65ED642DABFD4A7E7BC2E383FC53E7C41E242A43D60D487D084FBD322CDDC027B176ED39B7549939D59C937FC6670D6DC1D38D1D511923692F2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/loading_image/default/timberland_loader1.gif
                                                                                                                        Preview:GIF89a...........................\..&.......,................."..R..o........9....X.....j......L.....................H...............2..`..........u....t....i.+.........x..L,.9!......../.....D..........S.xF.`8...}....c..<.]...f.......g\L......O........)..r..B.........<;;...................VD,:+.....U....5....sc:3)..|..A..5.......R..h...uSBBB.[%...........onnlg`..-..A....J9#qeS.R..=...r,.....6.c....QQQ..|.....sss....[..m.W.....VL>.F...iP..T........................e*....gE......................]]]..222....x......bbb............"""...XTN........ZZZ...KHE.....~......666fff........}}}WWW(((....(....m.......L....9xxx.........................................JJJ...jjj.........................888.................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="h
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):23070
                                                                                                                        Entropy (8bit):7.847432666386121
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:L+E+NmWHuAQMR78tc9/TlgtGVllTdZ1v3p7f/OPBlKNwc5Mi2p8Qp9+Kc97obRA4:L6np9/RI8lfjv3pcBlUwb9qQp8te5d
                                                                                                                        MD5:E9E0BEBCCC40D053BEEC6771E0E3901E
                                                                                                                        SHA1:D852E8DD114756415BF64B4EB9BDACAC90FDFD97
                                                                                                                        SHA-256:13E52699809EAB08F3DED06405C5932745D78D43231C1BA98D82F7384F30792E
                                                                                                                        SHA-512:1C6FB1E32CAAFC0421D325DD28582E8EC9262BC28B84ED809A33E3B0EC0CFBCD339EC11AE91714279E526562243207DE0E48955F3D9EDE0E220873899EE3AC53
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4...............................................................................................................................................................................................................$"DHBB$D.$..............................H%..$.Q!.@.................................................................!.................................................................................................................................................................................................................................................................................... ..@..@..@..@..@..@..@.H......................&............@...................................@........................................................"`...........$..................................0$......................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (718)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2448
                                                                                                                        Entropy (8bit):5.0368418253967935
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:tDhmFc74jFEPfK/fY4SLdOp003U67j4okNRWGjrisPiWWjX/DDhmoNgF8PZ3N:tDhmFc74jFEHV4Si003TH4HSsYX7Dhmi
                                                                                                                        MD5:2339255996D3983BE3E1A5C3AE90FEDD
                                                                                                                        SHA1:1169D8A3327A90DB475FB5BEB935FE2AAFC8452B
                                                                                                                        SHA-256:F3FF26A976D971C9A5EA78C55F33823AABAC493136EEDEE16840EC861E9F3FD2
                                                                                                                        SHA-512:231F5608CE780F41D80FD94E8B6BD759E0087C2F75EF6392DCBE34A7ED54E38F10AE57E27A93D9339497F779E3C38FAA6CA21FB1A411867F8488339C56EE8E42
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/mage/requirejs/mixins.min.js
                                                                                                                        Preview:define('mixins',['module'],function(module){'use strict';var contexts=require.s.contexts,defContextName='_',defContext=contexts[defContextName],unbundledContext=require.s.newContext('$'),defaultConfig=defContext.config,unbundledConfig={baseUrl:defaultConfig.baseUrl,paths:defaultConfig.paths,shim:defaultConfig.shim,config:defaultConfig.config,map:defaultConfig.map},rjsMixins;unbundledContext.configure(unbundledConfig);function hasPlugin(name){return!!~name.indexOf('!');}.function addPlugin(name){return'mixins!'+name;}.function removeBaseUrl(url,config){var baseUrl=config.baseUrl||'',index=url.indexOf(baseUrl);if(~index){url=url.substring(baseUrl.length-index);}.return url;}.function getPath(name,config){var url=unbundledContext.require.toUrl(name);return removeBaseUrl(url,config);}.function isRelative(name){return!!~name.indexOf('./');}.function applyMixins(target){var mixins=Array.prototype.slice.call(arguments,1);mixins.forEach(function(mixin){target=mixin(target);});return target;}.r
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):55221
                                                                                                                        Entropy (8bit):7.950250465831287
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:9KO+juJ1KsinZUC/n+xzwsex56HkT2A/jzjvUMIj:wOwuJ1KsilA256kfvj8hj
                                                                                                                        MD5:9169AC8178D69ED3A1038CCF2B4C56E9
                                                                                                                        SHA1:B2C92576A6A5DCD3791CFFA60B6A946E1788A9E8
                                                                                                                        SHA-256:A67D146E61B376761946BD38272E3BFBFDD5D9609177EF57757B043EFC9FD60C
                                                                                                                        SHA-512:C1C350CCBBB22332ABB947670F493E706DCFF1265C1F4BCB272288BE3235BA325BB45BDB6FF48063FE57C42FCAE355721C4E8D8021CF1CEE586BB98A4DFC42A5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4........................................................................................................................@c ....0d.2......@c ....0d.........................................................................................................................................................................................f.o..W..b.-...%:.?v.k............................{....~..nO....3.$.........u..6..|xT2u6<?@..e.%5}9c......F.....um.........................T....6..g..3.U..,..:+..\.IOmS-mh..l...1_6......8.._."k.b...'..o.Y...:}-....~.......V......................Y...9..s....-...y.j".a..iGnV....IR#.)-./kE=.1w.8.A..kP.m....\I4...3.*.,..#.?X.....~.r]n.................../...b..L.a..[8.}.v5...,...^..U.G~E.......^.D...e.Ks....Q&.[.M_L.+l....=G..5l.b4.u..........6.....l...............
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (40317), with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):40317
                                                                                                                        Entropy (8bit):5.485452787058014
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:QTDqLpDtHfGPnKLGZRGET+t+Qt6Hl5DHapCjOI71XQlr:phmKiF+AXOqQlr
                                                                                                                        MD5:D2330A0C82133BA9E11258411AD6BCAA
                                                                                                                        SHA1:10676229A526FA9AEB43360784412C505128E393
                                                                                                                        SHA-256:4F1F03DDD073B4860E3605CB132114C1165BECF1214F657DCFCD0BCE355CB1B3
                                                                                                                        SHA-512:49AF5CCC71301DABEA5CA99D24469876D734633BAFC19991459A28BCB796ABC2E9E51E190752CB092068426EA2BD47EE9DC14E33EFFDA11D3CF960807011FAD5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:!function(e,t,i){class n{constructor(){if(this.instance)return this.instance;if(this.instance=e.a11y=this,e.version=this.version="4.1.2",this.GetDefaultProp(),this.SetPolyfills(),this.setNativePrototypes(),this.AssignConst("isDev",!1),this.AssignConst("SHOW_TIMEOUT",400),this.setConsts(),e.isIframe=!e.forceBtnAppearance&&this.isIframe,this.isIframe&&this.addClass(i,"INDisIframe"),!this.IsSitekeyValid(e.sitekey))return!1;if(Object.defineProperty(window,"interdeal",{writable:!1}),this.GetBrowserDetails(),Object.keys(e.domains||{}).length){for(let t in e.domains)try{new URL(e.domains[t])}catch(e){return void this.INDLog(`%cNo ${t} domain specified%c`,this.LogPresets("red"))}this.domains=e.domains,this.INDLog(`%c[IND]%c Version %c${this.version}%c`,`${this.LogPresets()} border-radius:3px 0 0 3px;`,this.LogPresets("green"),`${this.LogPresets()} border-radius:0 3px 3px 0`,""),e.getDefaultProp=this.GetDefaultProp,e.addStyle=this.addStyle,this.initInterdealFunctions(),e.Event=this.Event=this.G
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):48096
                                                                                                                        Entropy (8bit):7.987826266781336
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:+V6kvTNwakgLuw5mCbprK1WmjrIjWbb7EVAiKiK4Zyg5WcozThIXcl6t9g+unZBN:UhZDkg95mCb5UrIxxyg5WV8K6tu+UZ5h
                                                                                                                        MD5:1FD255D4F07CBBA6C459D849F8D24ACE
                                                                                                                        SHA1:15BD4D255B8610DC67735DE33D3C855483F6E288
                                                                                                                        SHA-256:996B0E5089EAF1B91DE43BB7594E78C8F6A9AB701E96EA68E96C03B23B90A31D
                                                                                                                        SHA-512:586D3C6CF10EC2961DB14CFA28FB33E61A7C4D441612C116424F8FC3EB5F34F386F150CC83B0BBB4C8380978A337B47EF8639EEDB403C71BAAA78119845BD287
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/idus_banner/tmp/timberland-new-site-banners-new-collection_530-_-350_4_.jpg
                                                                                                                        Preview:......................................................................................................................................................^...............:.......................................................................]7.I`B.X8@..@....ZFbR6F.$.n.s..\.V...W..=<.....].G.S......L...P &HD...L....J...QZ.Z..~.Z@...B....C%I..2.!.....]..m.Ax...n......-....k....P..=)t.=.y.d.d@$.)..B.er$J.@.!X..E ?xFK...ZB......2...)LJ.h.!.).....^...|\.O.`]...X....>............*P..`..%..`"AP...TT.~.D%. .r....A... .C.3-..(9.R.H.7h...4.....?=U.Tcc.....X...x..z'3.DL@I.AQ......P.(D.V...@.....5@..C.............)<....(.".2<.r_...+_..fFQc....z...._Sd.+.f...P..d..P"$....Krj....*.)EB"'.$.a....$ BBRi.L....1!....H.<...........H...........O....PA].qLUZ...."..Qr&...V".5.......%...q.....1....!. PS...e18....m....1^..?oj..s..|?wa.C...^<U...(....\DR..%d..P%..+...R,?|..#...Z.K.!............@.."*.."b0ON.8O.to.>.y^.{...2sl......B.H\..x.6W(..D.E.H .IL...H*....)@..).1.$%.C.x......PnL%.I
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (40317), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):40317
                                                                                                                        Entropy (8bit):5.485452787058014
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:QTDqLpDtHfGPnKLGZRGET+t+Qt6Hl5DHapCjOI71XQlr:phmKiF+AXOqQlr
                                                                                                                        MD5:D2330A0C82133BA9E11258411AD6BCAA
                                                                                                                        SHA1:10676229A526FA9AEB43360784412C505128E393
                                                                                                                        SHA-256:4F1F03DDD073B4860E3605CB132114C1165BECF1214F657DCFCD0BCE355CB1B3
                                                                                                                        SHA-512:49AF5CCC71301DABEA5CA99D24469876D734633BAFC19991459A28BCB796ABC2E9E51E190752CB092068426EA2BD47EE9DC14E33EFFDA11D3CF960807011FAD5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://js.nagich.co.il/core/4.1.1/accessibility.js
                                                                                                                        Preview:!function(e,t,i){class n{constructor(){if(this.instance)return this.instance;if(this.instance=e.a11y=this,e.version=this.version="4.1.2",this.GetDefaultProp(),this.SetPolyfills(),this.setNativePrototypes(),this.AssignConst("isDev",!1),this.AssignConst("SHOW_TIMEOUT",400),this.setConsts(),e.isIframe=!e.forceBtnAppearance&&this.isIframe,this.isIframe&&this.addClass(i,"INDisIframe"),!this.IsSitekeyValid(e.sitekey))return!1;if(Object.defineProperty(window,"interdeal",{writable:!1}),this.GetBrowserDetails(),Object.keys(e.domains||{}).length){for(let t in e.domains)try{new URL(e.domains[t])}catch(e){return void this.INDLog(`%cNo ${t} domain specified%c`,this.LogPresets("red"))}this.domains=e.domains,this.INDLog(`%c[IND]%c Version %c${this.version}%c`,`${this.LogPresets()} border-radius:3px 0 0 3px;`,this.LogPresets("green"),`${this.LogPresets()} border-radius:0 3px 3px 0`,""),e.getDefaultProp=this.GetDefaultProp,e.addStyle=this.addStyle,this.initInterdealFunctions(),e.Event=this.Event=this.G
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (917)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2719
                                                                                                                        Entropy (8bit):5.101975197620948
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:1Yl8VJ6kkEy+nFw1owLxzkZEpG9S4qAg3QO4tDO1voOTs:m2LxYzNTHr2S1vDTs
                                                                                                                        MD5:612A3BDAF73B9E69BE9DC44FB362CBB3
                                                                                                                        SHA1:B7CC4F0337CFC0A73EB2F2FA970F5C17D2509C95
                                                                                                                        SHA-256:B3D46780771F8E8F7F78522E0D959E656D7E811C86CCAD8D4A466E113F2558B6
                                                                                                                        SHA-512:60FA083CE3200AEAC311FC21E150DA91C35829D2F89A3555142B100F96C3BBD5E7E69566198D1E3D53BF6018AA718A2C64D057AE45210F763C93343318771ED7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:define(['jquery','Magento_Theme/js/model/breadcrumb-list'],function($,breadcrumbList){'use strict';return function(widget){$.widget('mage.breadcrumbs',widget,{options:{categoryUrlSuffix:'',useCategoryPathInUrl:false,product:'',categoryItemSelector:'.category-item',menuContainer:'[data-action="navigation"] > ul'},_render:function(){this._appendCatalogCrumbs();this._super();},_appendCatalogCrumbs:function(){var categoryCrumbs=this._resolveCategoryCrumbs();categoryCrumbs.forEach(function(crumbInfo){breadcrumbList.push(crumbInfo);});if(this.options.product){breadcrumbList.push(this._getProductCrumb());}},_resolveCategoryCrumbs:function(){var menuItem=this._resolveCategoryMenuItem(),categoryCrumbs=[];if(menuItem!==null&&menuItem.length){categoryCrumbs.unshift(this._getCategoryCrumb(menuItem));while((menuItem=this._getParentMenuItem(menuItem))!==null){categoryCrumbs.unshift(this._getCategoryCrumb(menuItem));}}.return categoryCrumbs;},_getCategoryCrumb:function(menuItem){var label='';var labe
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (24170), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):24170
                                                                                                                        Entropy (8bit):5.111106685821333
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:dgqnCCkrqnnSJ/se+ritYiGatURqa0ayS7HPj7omY9V:drnSJ/X+3EayS7HPj7omYX
                                                                                                                        MD5:D269B543DDF351D0CE44F1853A668A2C
                                                                                                                        SHA1:CA95BAF31910F37F4E909698F898F84556794A2F
                                                                                                                        SHA-256:75939D80B4B5C875F56B2F6D5AC0E2598854E3303D889C451292354FA8384774
                                                                                                                        SHA-512:8B8DF093FD326EE8FFB9FFDC5200BECDBBCF8ABDB060B64F3C8AF758E90F87B0DA5B4CC7884631C1CB4DAE3EB96380B555642C81A0E8EE831C4D41027DB31E11
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/sp_l.min.css
                                                                                                                        Preview:html,body{font-size:13px}.container,.header-content,.social_posts .idus-slider{width:100%;min-width:initial;max-width:initial}.sp_l_rtl_c{direction:rtl}.sp_l_ltr_c{direction:ltr}.sp_l_rtl{direction:rtl}.sp_l_ltr{direction:ltr}.sp_l_float{position:relative;float:right;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.sp_l_inline{display:inline-block;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.sp_l_show,.sp_l_display_b{display:block !important}.sp_l_hide,.sp_l_display_n{display:none !important}.sp_l_display_ib{display:inline-block}.sp_l_position_a{position:absolute}.sp_l_position_r{position:relative !important}.sp_l_position_s{position:static}.sp_l_position_f{position:fixed}.sp_l_overflow_h{overflow:hidden}.sp_l_overflow_v{overflow:visible}.sp_l_float_r{float:right}.sp_l_float_l{float:left}.sp_l_float_c{float:none}.sp_l_grid_1{display:-webkit-box;display:-ms-flexbox;displ
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):30852
                                                                                                                        Entropy (8bit):7.949854952628029
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:3jWGnS2fQphIaEAtYGPZ9ZLzuGMUcfR4pwOGM09+fFScy:3jq2f8IakGfZ/1Let98Qcy
                                                                                                                        MD5:773C8E35FC2DE9C7BA236B512D0E66C8
                                                                                                                        SHA1:7C5C1D5BAA2BD4C1A8247560BB3695ABB616AD76
                                                                                                                        SHA-256:194329B9F2E00CBEBFDD29DA764CD983E5E678442F652AAF413B77F454A6E19C
                                                                                                                        SHA-512:A98B8DBC848B3D6F6007DAE89A62004E5F99A0EFE937882ED249A053547BCDD68A11CAFEFF2463A454BBD67D870335446DAED83975E5282CD21BBAC3ECBE021B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/4/A41GU-T-1661088928237460.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4.................................................................2.HR(.......,.A..R.R(.,...H.......H..K.......P%..%..X...P.P...,,...(% ,............. ..!H.....................D.....,).. ....J.K......@......,.(..I@..T.....Q(.!I(..,P.. .....%.`.................T.Q(. .........(. ....... .........*P.............(E..`....P@............P........'".P..,.........@.,..........(. *.R..P...P.DR(..,.T.R.R.....@(."..(....(........Q(...@.YIP..e.*Q( ....`,.,..P........@......A@.....e..`.*RYD....Y@..PE ,..................,....e%..(......P....(J"..,. ....... .........,...Y@..e%...........%.K..P...H.,..,...(...e.K.(...Q(...,............T.......@.....%...RP....Y@. ..@........@..J.IB...$...... ..-....J....`..................J"..H.R,..@...`........(.P.....T.".BT,...`.....`.P.......-.....(. ...Ie.....`P..K...,....`..%...(...Q..I@.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):17423
                                                                                                                        Entropy (8bit):7.738898618223216
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:aSI4SGW67+nH68UAyedmdZNERHRoUyRvDP2rsiy9aCh0CpryK:aSI/GW67668JdirERHeVNiyXhP9h
                                                                                                                        MD5:9397FAA408DE96E8338BD3E1DC83A73B
                                                                                                                        SHA1:A69FDE53FCBE5E6EE205FEBC1F2B50CC825B2770
                                                                                                                        SHA-256:F0E7E58F80D2EEECCB22251D748534F29CEFE740DA7C6B67DCD10FC3B1EACED5
                                                                                                                        SHA-512:4A07974E22C6FAAD44694ABA7BF223EE20D9B39D89B4617F5BCE8C66A61B5472F234E4C083E8B214824DF52AB9065AADC04928D14A79045B9FC5DD542BD27337
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........0.............................................................X..................................g............................................................................................................................................................................................................................................8..................................&.........................................................................................................................................................................3...........................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (24195), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):24195
                                                                                                                        Entropy (8bit):5.09890414277793
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:F56eLiGYHGDjGNjQGqHa9AOq+Z01Cus6XHYQgJUqS7HPj7omY9v:FzjGNjDqzs6KS7HPj7omYN
                                                                                                                        MD5:1535765107CFBE77A20369E1EFD638E4
                                                                                                                        SHA1:205DA95BA93D6E72203CB8F79DD1C4B99DCD5DE1
                                                                                                                        SHA-256:AE17AEB344FF46CA01AFE0C9CC4497A135867C1167B9906ACBF42B31ECE23992
                                                                                                                        SHA-512:CBCF018302B9D4260DA34B84F38AE964B16EBEF63A80FA8CF9E2588A0E169C9967A6E3334D46A66DEC60C91A64A29209AF9EAB55D7179229509546D537CC3D03
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/sp_p.min.css
                                                                                                                        Preview:html,body{font-size:13px}.container,.header-content,.social_posts .idus-slider{width:100%;min-width:initial;max-width:initial}.sp_p_rtl_c{direction:rtl}.sp_p_ltr_c{direction:ltr}.sp_p_rtl{direction:rtl}.sp_p_ltr{direction:ltr}.sp_p_float{position:relative;float:right;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.sp_p_inline{display:inline-block;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.sp_p_show,.sp_p_display_b{display:block !important}.sp_p_hide,.sp_p_display_n{display:none !important}.sp_p_display_ib{display:inline-block}.sp_p_position_a{position:absolute}.sp_p_position_r{position:relative !important}.sp_p_position_s{position:static}.sp_p_position_f{position:fixed}.sp_p_overflow_h{overflow:hidden}.sp_p_overflow_v{overflow:visible}.sp_p_float_r{float:right}.sp_p_float_l{float:left}.sp_p_float_c{float:none}.sp_p_grid_1{display:-webkit-box;display:-ms-flexbox;displ
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (523)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2779
                                                                                                                        Entropy (8bit):5.256421685296428
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:XFZp/sZ3lYQc7ArfSM3eIubF1QkNsKclMtPp/7qgAsFte6NPvD9T5AyNBK:1f/6lGUrff3eFLhNs+G6hb9xK
                                                                                                                        MD5:7B430C6350A59A7CF22B9ADECCBA327B
                                                                                                                        SHA1:B48D3C289BCB6809BB52FFFD8F013055ED6BCD65
                                                                                                                        SHA-256:058ED961BFE422AF7BFC65865F4C08531EC8ACE995F8A1EC560A46581CB7712C
                                                                                                                        SHA-512:BBB70E6C0318ED68FC6810E0210D010FC743B9987C6ED15A43C5D308A96A43331B79C3FAB1B39A9034398418FA3321EEC8C51998D79C981E3F511DA3B398326A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:(function(){var e=window,f="push",k="length",l="prototype",q=function(a){if(a.get&&a.set){this.clear();var d=a.get("buildHitTask");a.set("buildHitTask",n(this,d));a.set("_rlt",p(this,a.get("_rlt")))}},r={action:"pa",promoAction:"promoa",id:"ti",affiliation:"ta",revenue:"tr",tax:"tt",shipping:"ts",coupon:"tcc",step:"cos",label:"col",option:"col",options:"col",list:"pal",listSource:"pls"},t={id:"id",name:"nm",brand:"br",category:"ca",variant:"va",position:"ps",price:"pr",quantity:"qt",coupon:"cc","dimension(\\d+)":"cd",."metric(\\d+)":"cm"},u={id:"id",name:"nm",creative:"cr",position:"ps"},v=function(a,d){this.name=a;this.source=d;this.e=[]},w="detail checkout checkout_option click add remove purchase refund".split(" ");q[l].clear=function(){this.b=void 0;this.f=[];this.a=[];this.g=[];this.d=void 0};q[l].h=function(a,d){var b=d||{};"promo_click"==a?b.promoAction="click":b.action=a;this.b=x(b)};q[l].j=function(a){(a=x(a))&&this.f[f](a)};.q[l].i=function(a){var d=x(a);if(d){var b,c=a.list|
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):24390
                                                                                                                        Entropy (8bit):7.9333460431010545
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:CQo24/Vbx1UU7w9r5tyMLDLtEY1YU68fLujlf9EYhJ6pHcKRPqR0MQaWLo3Sy5E:CB20x1VwkWBEVyovFJsHVRyREdrkE
                                                                                                                        MD5:C879DB7E4C89EFC6EF902558BED90416
                                                                                                                        SHA1:911AF3F66B5993318DFFC9D259BEADEB22BBBCF1
                                                                                                                        SHA-256:DA41A322781FB3813D592C64B9E9004B7377889CE019F254337244F4BF2F64C7
                                                                                                                        SHA-512:C78648D5A6E15B4D06B49F5DC32F36E6BB12C637A90ECA35688C9820B4CD3257636176E553D4A4030823D261E2B2F5EBAFE3896D45A0CE553B3E34CF93ABEAA7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/2/A27HN-001-169192150283371.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..................................................................2....e.....dcfDQ,..!P\m%B..P...bYD.........e....6.h%.....,.....,......).e..t.;.....C..oF......~................".........J.........X..J....9./..y.Ga.....-..>{n.}.._.>.......J$..`.....ae......l........(..`,...!._.~..#....m.#...r4...s5.{r............l.e3.B\r...Q2......@...,-........e........}?.k..;ur.J.f..o........x^..G.....3.:.W^~.....3am."8.....F+...........@................x..~N.o).......r..?..g..<..u.A....?!...Y...........Ae..X,...e..........,..,-.............".....8......5....{g.............{..#......<..8[s./~...VDN.aB.`Q.`%.......D...A`......J..`).A.....,O.o...[.?...W.w.}.s..;?..;].rx.\.....a.O.{[..j*&@..X.L. ),.....aR.`X.........e....... .,. .N...?.g.[.!..6].q.w.;r.}_3n\.r;...u.E*/d,*@...........(.,...........(.*.... .%.....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2336
                                                                                                                        Entropy (8bit):7.900937958410145
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:MLqqadvDi5srHHjYemeLwkgHi4+OXFNz8bkmQ5RxVf5FJvpBg:MLqxvCs7HMfsF8IOXFNob5s7Vf5FJHg
                                                                                                                        MD5:0B24D3790426D576938009DDA9C94071
                                                                                                                        SHA1:45DC7D26228B7F67E4A41714D1B925DCCE4A65A6
                                                                                                                        SHA-256:05FB63275980E213DAF1757361DE230A7666B6CBBADFDEC758E29C700096481F
                                                                                                                        SHA-512:57D043EBA38F3EC6DE32AA8B471F83A2D7686095B9E86C8F921B4442859E34E20FA73BF4ADAE4DD5F6C24CF1F689199D613D87D7D840F30289F96E0696AE67C3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/images/logos/mastercard.png
                                                                                                                        Preview:RIFF....WEBPVP8L..../2.....m.6..N...{DD....Hmif....il.QNV.....$...)...d+.m$I....|..S..K. .....?..?pMn!'...[..?...,...TD.c.?7ra.@..x.i.H../{.o!"&.....#.VU5...@.a9.5..=.q.I."e.33.7t.rh.q.F.D......_..m[U..8.CHJ...V.kN%4A..!3....Z.?.....jV..:.m...m..s......3..U]U.q........!....V_U...m...Vd..m#..m.?.m.j/:.m...1.\{..g.E..m.?."..l3.m....FL....'...<....d[L[..x.....x.,........2.E..lg....~.Wm.....a..........A..X..#c..$j.. .@..&.. a@.....I....B0@.m)#..K..AB.!.f(h..Jh.i.".N,..Y\._....1...!uRd.i.^......P.pw......6....b....L}.|C8w|....p.}.."....z../.|..._?.I...90.. .(...*....(...j...L"i.....>{...T....y.y'.~.`..0.|...@.m.._|...<..B.n..F..Ri..]#t.iGMr" .D.0=....C.O.}..6......L,.2..z...b...(.f.[...l..._VB.&\OA..4T.gS..:...N.iAI...a.QLB.b......X...>.......>.&K.@..L.@X..............9.U.s'..U0\yz.@...-ZXe_.e6.BH. ..3G.K"....V7Z]N..9...`fF..@..{.....te.6Ns3g.v...R....V...k...F...7.:tZ..W.2`.(.....~P.c.b.$..6H.6..ZH.......6...6.5...xu..>./..]_>?..a..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):23479
                                                                                                                        Entropy (8bit):7.8394280779959855
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:VE4cqz/J8Xhx2fZTZl+hP5FWDpsZgfkrXBNKOoPGx/Uia4TsfAg5Yt5074/Nf5Rn:VElm/JWx2hZl+l5kWZDmTGZUijTsfAQU
                                                                                                                        MD5:446C9F9A66BAF83F9BF2E5DE5736F343
                                                                                                                        SHA1:313D33679DAABFFB772987C649E8852C6D95237A
                                                                                                                        SHA-256:7C156EBAEEDFF931F03168C42042552E1777DE0D3A5FDB52AA857B5FEC62C1CE
                                                                                                                        SHA-512:B27F4B3651BDEED8C1934CAD317FC1CE5C2820092FF3614BF191422DB1FAEC5133729AFD466D3A183F93CF4713FC5089257E3625053307F2BC74EDE6ECF29B53
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/5/A5P48-T-1673259286216994.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4...............................................................................................................................................................................................................$"DHBB$D.$..............................H%..$.Q!.@.................................................................!.................................................................................................................................................................................................................................................................................... ..@..@..@..@..@..@..@.H......................&............@...................................@........................................................"`...........$..................................0$......................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1168x1098, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):81248
                                                                                                                        Entropy (8bit):7.915157200139478
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:aLTi9//4+Ww9TActzs0gR2Ar78mdTP6Mn3R/fFhH+itFwBxkMU1H:afj+WvctA0gR2cfb6Klht3wMXH
                                                                                                                        MD5:901B69BE91C51589DBC2B8AD650A4403
                                                                                                                        SHA1:8BF0CF01FA76697CADEEDBEE1F298A2852ACD123
                                                                                                                        SHA-256:EB5AED27459C46C4D296E4467C2B292DEADD8694194A49C38100202BA04003CF
                                                                                                                        SHA-512:3EDA8FE479021CCEF8AF2F3C23C5EEFD48F3AB98A56C0C9379A631F04F4E165E34A1C237DBA2F277B3DC4565B8C36A456BB62224A72041AC3EC07173A811A36E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/social/post/instagram/images/18075593905525772.jpg
                                                                                                                        Preview:......JFIF................................................................"""""&&&&&&&&&&...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......J...."..........3............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................<=........................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):24234
                                                                                                                        Entropy (8bit):7.872156094084073
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:NWveyWPST3zjFXQhG8E52Pyz1M4RB9Lp9BfzJ1PtHpBih2xgKQlTzKv9kssz9ypO:qeRSjJx8w11M4LNBJ1FJBLKLpzKv9kb/
                                                                                                                        MD5:3F3B07DFFC4C73769D00B291D59BFD41
                                                                                                                        SHA1:A38472812ECCB787E2485758279C282E5EE06DEB
                                                                                                                        SHA-256:A35ACEF8052DF6F09F2AFC98525B4145837661BE4A9D2DF728BF89ABF5AEFA1F
                                                                                                                        SHA-512:67B234BBD962D9F92D07524FC7A25DFD1192EB5811904AC4D55E6F3E9A46EE183E7404E13C36F7670B5AC2B95EC4A222E66671689544A94C810D40C11C457ED2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/5/A5UDB-CM9-170843982496019.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4.................................................................X..................................V...............W..U.....h.......g.........}.k0L..............................{..).=f..N.gW.h.]u6X.5..b....8Z...<....&.................................q.}..:..]...d..OC.[y..V...[.z.y.....7.....`...........................*>9........Yyu..{..kn.}&U..C.0....H..U..M...w..............................<.y....l4....6<.QY.....3j..W...f........................................yg...'....[.G/#..l...C...s...L...T.9..P.....K.............................q.Y..3r.......[.l54.)....\}..}qbV=....y@............................S.=..{y......7.......s.~........mR.->...p..............R................C..Y.dR_..9X...c...........XZ..............................O[..z.d....f..B..-.......X...............................>...0
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):43
                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1866
                                                                                                                        Entropy (8bit):4.413299197053231
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:FVi9QzRFJE4x4ie0fuqIHVv0z5IAVgsHI3VAQXkq:FVkiR/9xDeOuPl02VsGVAQXkq
                                                                                                                        MD5:F6077B50347C466F878EEB3A663F6C32
                                                                                                                        SHA1:811CBE016EA09D00B72F548CE6647B6E18ABF271
                                                                                                                        SHA-256:FCE8651314233403F2FDEBFFC7B89F80F6447FADE28AC9D6C41390F119E518F1
                                                                                                                        SHA-512:979C905075558AB315636E0C66BAA582BD429B90442084F4E68D24E7546A0F78EA86CDF24CBE66F6DC62F53597FF992F3A1C112A457FA018BA5FB5BD4D0A030E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://js.nagich.co.il/assets/images/6.svg
                                                                                                                        Preview:<svg version="1.2" baseProfile="tiny" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"... x="0px" y="0px" width="13.328px" height="14.977px" viewBox="0 0 13.328 14.977" xml:space="preserve">..<path fill="#010101" d="M8.193,10.115c-0.282,0-0.511,0.229-0.511,0.51c-0.001,1.189-0.635,2.287-1.664,2.881...c-1.593,0.922-3.63,0.377-4.55-1.215c-0.922-1.593-0.377-3.63,1.215-4.551C2.695,7.733,2.707,7.727,2.719,7.72...c0.237-0.15,0.309-0.465,0.157-0.705C2.725,6.777,2.41,6.707,2.171,6.857C0.827,7.635,0.001,9.07,0,10.622...c0,2.404,1.947,4.354,4.352,4.355c2.402-0.004,4.35-1.948,4.353-4.352C8.704,10.344,8.476,10.115,8.193,10.115z M5.217,2.523...c0.683,0,1.235-0.552,1.235-1.234c0-0.186-0.044-0.358-0.116-0.516C6.152,0.32,5.708,0,5.188,0c-0.685,0-1.24,0.556-1.24,1.241...c0,0.272,0.091,0.521,0.239,0.725C4.408,2.301,4.787,2.523,5.217,2.523z M12.408,11.542c-0.507,0-0.918,0.412-0.918,0.919...c0,0.509,0.411,0.919,0.918,0.919c0.509,0,0.92-0.41,0.92-0.919C13.328,11.954,12.917,11.54
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):135838
                                                                                                                        Entropy (8bit):7.990724586380241
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:3072:9wb0k4L+2Li0tMV31sgkvt4meANf3IjKaY39ydlOEM5xTP8S4TN:9u4LFu0twvkGAmjK39ydoTQS4TN
                                                                                                                        MD5:907B5623356581A5CE770144033AD6EA
                                                                                                                        SHA1:7EB4D7953D2C737EAF69A8CE83ED567DD5CFFC8F
                                                                                                                        SHA-256:AD98B1AF1EA8EE884EA325FB09DEAA3040A7553AC878C00F471DE26B40133E45
                                                                                                                        SHA-512:C3D03A7CEA15DBA627ACD1C6481C1BEC4DA0ED6FC42CA4B16F641B3E1B9D49A4C6614E3D4BD7B213523769830041C175A6312C5C4CC1F874D5754C4C53561757
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......................................................................................................................................................^...............:.......................................................................i..d.......k_.3....U....%,.c....nR.c^A..,.=..7<..w.+.H..........<...AbspPn.H...vV.sB..y...w....R.K.t...N.lA;.\..o..{+....3A(X..B.w.....10.+<.U.....U.+.5.x...K+....L.....\.........C.@........S..}......1.*ZYG.m....u....mO....z`...#x...}.<|{..V.p&.d7..o.1..T.-.v..(.JDi%......V....G7.%.`+*2r..R./y7Q93.S.b.A%....)........2DD.........;&...`K.>Y..I`..P...K.P..~K...?..<..5.c...,.-H[.z.8|..?.^.i|.p...(R...j.y^.(=G.<.t..........)L.!..qh..G^.s.7(...........Z........W`.<0..jH./`2...XMZ.#Y.ak'....^........s....]3..P&.H.;....d.D.G.E.......E.g.a....6p.e.S2.}..k..L.0=#...M..N.......0.Q.v...Iu^.HV.<.;.;C..&......f..u....ef...W."Y.vi1...~|...u..O3..Vn..o.5(\.L....8.......b|~^....Uh..n.....r...BM......Z.....U.?[..t.'.r.V.d.c.h.g..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JSON data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):5844
                                                                                                                        Entropy (8bit):4.239807565234427
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:9Zwvks3mD5jA6X09NVv7oVchkgoBOHqY7q7c50M3N5:9ZwsbD5EG0RvnKI0Kf
                                                                                                                        MD5:C0524CB579D50496E5EAB1E67CC9C4A9
                                                                                                                        SHA1:11CC7865CBE6D5CBEBF1BE1E7514D8BECC5155CE
                                                                                                                        SHA-256:CE2C89C7F7F557349214B15BCAEE233C3622D26A8109ADEDF261E3BD050BB037
                                                                                                                        SHA-512:17DA325C40365538BA8965A860C3E4CDFD83FAFBE94CB1F3D63C40FF3643C05EB5093CBD609F96C22D79AFBBF210F84C7DF61CEA299FEC532672BFA1166C65A5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/js-translation.json
                                                                                                                        Preview:{"Please enter a valid email address (Ex: johndoe@domain.com).":"\u05d0\u05e0\u05d0 \u05d4\u05d6\u05df \u05de\u05d9\u05d9\u05dc \u05ea\u05e7\u05d9\u05df","Minimum length of this field must be equal or greater than %1 symbols. Leading and trailing spaces will be ignored.":"\u05d0\u05d5\u05e8\u05da \u05de\u05d9\u05e0\u05d9\u05de\u05dc\u05d9 \u05e9\u05dc \u05e9\u05d3\u05d4 \u05d6\u05d4 \u05d7\u05d9\u05d9\u05d1 \u05dc\u05d4\u05d9\u05d5\u05ea \u05e9\u05d5\u05d5\u05d4 \u05d0\u05d5 \u05d2\u05d3\u05d5\u05dc \u05de %1 \u05ea\u05d5\u05d9\u05dd.","Minimum of different classes of characters in password is %1. Classes of characters: Lower Case, Upper Case, Digits, Special Characters.":"\u05d4\u05e1\u05d9\u05e1\u05de\u05d0 \u05d7\u05d9\u05d9\u05d1\u05ea \u05dc\u05d4\u05db\u05d9\u05dc \u05dc\u05e4\u05d7\u05d5\u05ea %1 \u05e1\u05d5\u05d2\u05d9 \u05ea\u05d5\u05d5\u05d9\u05dd, \u05d0\u05d5\u05ea\u05d9\u05d5\u05ea \u05e7\u05d8\u05e0\u05d5\u05ea, \u05d0\u05d5\u05ea\u05d9\u05d5\u05ea \u05d2\u05d3\u05d5\u05
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):807501
                                                                                                                        Entropy (8bit):5.313603444117191
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24576:8kp4bdz1cK/3gdAB04OB16BGBjBjBEVplT53V:8kp4TcK/3gu04On6BGBjBjBEVJ3V
                                                                                                                        MD5:1FEECFE3FA8EB1EC5F902E31DAAF7A96
                                                                                                                        SHA1:71B35E3411D9617A6DE2E4A6A7D557816BB6FC84
                                                                                                                        SHA-256:E96894C00FCA6AA0E08A011F5853CCAABA60A050AF964A1EA7926FC343671385
                                                                                                                        SHA-512:5CABB56953BBEBC1CCFFEF9798FD3AB649B974276C22ABFCB34E4141E8F118A0ABF0B0EFBF10B47731B65732E6DF132600CF5931A5A93D2BD67625C34329C36E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/js/bundle/bundle4.min.js
                                                                                                                        Preview:require.config({"config": {. "jsbuild":{"Idus_Core/js/idus.captcha.min.js":"define(['jquery'],function($){'use strict';var idusCaptcha={verify:function(cb){this.getToken(function(token){$.ajax({url:'/idus/captcha/verify',data:'token='+token,type:'POST',complete:function(res){if(JSON.parse(res.responseText).valid){return cb(true);}else{return cb(false);}}});});},getToken:function(cb){var key=this.getSiteKey();if(!key||!grecaptcha)return cb(false);grecaptcha.ready(function(){grecaptcha.execute(key,{action:'submit'}).then(function(token){return cb(token);});});},getSiteKey:function(){return localStorage.getItem('google-captcha-sitekey');}};if(idusCaptcha.getSiteKey())window.idusCaptchaEnabled=true;return idusCaptcha;});","Idus_Core/js/idus.popupSwiper.min.js":"define([],function(){'use strict';return function(element,config){var self=this;self.element=element;self.element.popupSwiper=self;var defaults={direction:'vertical',swiperPosition:'top'};if(!config)config={};self.getConfig=f
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2711)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):25719
                                                                                                                        Entropy (8bit):5.108529577664834
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:4WCzBMQFPAU1//p+WmeIkuw6mV7QC1nTP4dQzd6sN19a:4WCziQFPAU1//pfmeIkvV71Pg1q9a
                                                                                                                        MD5:A59E5B8AD2992DA750063070A8BCC99E
                                                                                                                        SHA1:CD24B97F5E0741FD6AAA89A4C245789C995CE5A6
                                                                                                                        SHA-256:E581D914E9CE2867BAB74A1FCD9139BBEF10E95366ECF7C15F04B8069B122084
                                                                                                                        SHA-512:4E4503CEF0EF69E1640E8F6E71A9494B39295E1A7374ACBAE84C211841CF5D3FC09B2C58ADEE1C09BC1B10502E69A0DDE080C5380C7ADAD40303F750D40B3853
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:define(['jquery','Idus_Core/js/idus','Idus_Core/js/url','Magento_Ui/js/modal/modal','Idus_Core/js/slick.min','Magento_Catalog/product/view/validation','catalogAddToCart','domReady!'],function($,idus,url,modal,slick){'use strict';$.widget('idus.categoryFilter',{options:{filter:{filters:'#narrow-by-list, .category-single-filter',tags:'#products-list-filter-tags',filter_item:'.filter-options-item',products_list:'.product-items',click:'.swatch-attribute li.item.attribute a',sort:'#sorter',action:'replace',loading_filter:'.idus_loader_page'},scroll:{container:'.product-items',item:'li.product-item',next_wrapper:'.load_next_wrapper',next:'.load_next a.next',prev_wrapper:'.load_prev_wrapper',previous:'.load_prev a.prev',loading_prev:'.page-loader.prev',loading_next:'.page-loader.next',action:'append'},priceMinMax:'.filter_price',filterApply:'.products-list-filter-apply',filterClear:'.products-list-filter-clear',filterToggle:'.products-list-filter-toggle-open',isLoading:false,ajaxCall:false},d
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):144
                                                                                                                        Entropy (8bit):4.876574576503799
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:HKAlyD1z5rrLss9JEhnrrROkLiikgpk50CnmBQigmH1041d:qA0BLsx4OkgpkhaQijXd
                                                                                                                        MD5:483157B124CA4974E35CA358E33F4625
                                                                                                                        SHA1:46D70129034E5668DC5DF20BA1C9DA940BFC104E
                                                                                                                        SHA-256:00AE644BD79DB0C89C30F37C80ACD41563A5637AAD75817A81536B38F317AEB6
                                                                                                                        SHA-512:71EEB6A356BA59CA54A95E5749F9E92E8518C4A7D6BBFFA6D2BC07BF0298538DBCDE947F76B5140AE53DA38A680FD944085077A28C20233176D67C18DDEF5219
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmfSuL7xjGwtBIFDT0fUzwSJQkoE-Sk-SRM-xIFDSqEE0ASBQ0-GmNdEgUN-GKPSBIFDe8F8TQSJQnBEsqFZhUboRIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDSqEE0A=?alt=proto
                                                                                                                        Preview:CgkKBw09H1M8GgAKKAoLDSqEE0AaBAgNGAEKBw0+GmNdGgAKBw34Yo9IGgAKBw3vBfE0GgAKNAoLDXrhT+AaBAgDGAEKCw2cTkrQGgQIBRgBCgsNg6hbPRoECAkYAQoLDSqEE0AaBAgNGAE=
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):262
                                                                                                                        Entropy (8bit):5.026536465418693
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:qAS9qn2qKLxzdwFnZV/Ns4p/jBZMVHLxgiMLjUwvQ7c:q95qKLxBwFfJF9crxeoq
                                                                                                                        MD5:4AD1940D0E47C2560F4F8B988FB787E1
                                                                                                                        SHA1:17F89EE09BB2DBBE1064F3BB56172C0FE38E5CEE
                                                                                                                        SHA-256:7F60D3C0295DB02FA6B43F8D7C498F995FA237A00F1E453198B4353AF97E658B
                                                                                                                        SHA-512:2C634D07E1FD77AA4B0A1D330F3C016E7E0E3D6C91D5BE33AE2D404A0FAB30C54D40AC7E34FF30A192ED0CF8DCC4C5C6E4F0B1F4770FBB9B52CF0E5E4BA7EB35
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:var ctx=require.s.contexts._,origNameToUrl=ctx.nameToUrl;ctx.nameToUrl=function(){var url=origNameToUrl.apply(ctx,arguments);if(!url.match(/\/tiny_mce\//)&&!url.match(/\/Temando_Shipping\/static\/js\//)){url=url.replace(/(\.min)?\.js$/,'.min.js');}.return url;};
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (65508)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):103614
                                                                                                                        Entropy (8bit):4.705787013271202
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:3zIII+IIIqjLP1blqeCGIY50D5k/lqkQam2mXmai+mxvu0bTfl+IPn5PLnzBVSXS:VSeCGIE4k/l+/b2nLUIoS
                                                                                                                        MD5:61EEA38A8FC4759D3E8A0156F50DE326
                                                                                                                        SHA1:07324B0A30856993333D05D1CF7BD88141DDC548
                                                                                                                        SHA-256:11D06EF357FB86FE45C64A82F4E650A47A5D5F834C4E7A2FDAE182C4307319BD
                                                                                                                        SHA-512:9F4400D249D4F356F47433CDC8C4E790579DB3AF8F6FF99BF57C23163E166CDBA43E9DD2E6DD5B48FF21A6052B66D59DDAEF7EDA7A8610FC9BBF7256559E9C87
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/js/bundle/bundle6.min.js
                                                                                                                        Preview:require.config({"config": {. "text":{"blank.html":"","mage/multiselect.html":"<div class=\"admin__action-multiselect-search-wrap\">\n <input class=\"admin__control-text admin__action-multiselect-search\" data-role=\"advanced-select-text\" type=\"text\">\n <label class=\"admin__action-multiselect-search-label\" data-action=\"advanced-select-search\"></label>\n <div class=\"admin__action-multiselect-search-count\">\n <span class=\"admin__action-multiselect-items-selected\">0</span> selected\n </div>\n</div>","mage/gallery/gallery.html":" \n/**\n * Copyright \u00a9 Magento, Inc. All rights reserved.\n * See COPYING.txt for license details.\n */\n-->\n<div class=\"fotorama-item\" data-gallery-role=\"gallery\">\n <div data-gallery-role=\"fotorama__focusable-start\" tabindex=\"-1\"></div>\n <div class=\"fotorama__wrap fotorama__wrap--css3 fotorama__wrap--slide fotorama__wrap--toggle-arrows\">\n <div class=\"fotorama__stage\" data-fotorama-stage=\"fot
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1168), with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1168
                                                                                                                        Entropy (8bit):4.84624543676642
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:272JWgbHeyL09SrUHWH5HQ12tz1ESJaHSF4ahIrUHWH5HQ12tsHFnalWg:zJNDL04A+BprGSxIA+BpANDg
                                                                                                                        MD5:D933A5B5B1D3D997600D0B1401CC2298
                                                                                                                        SHA1:CEBD6498C60FA3C19BB2BF584A441579EB860628
                                                                                                                        SHA-256:2859626035358F478EA7BA273E610A320D0C3229335BCEF5D77382F1B44B5C0D
                                                                                                                        SHA-512:E039386229EBC87E28A1E67CD95880BFECEB478372E75BA395ACF742BE962A4CC742B1104F596BEB89F9323FC49B5C2FD37D9503108519C2389AA13A94DC7EAC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:(function(factory){'use strict';if(typeof define==='function'&&define.amd){define(['jquery','jquery/ui','mage/validation/validation'],factory);}else{factory(jQuery);}}(function($){'use strict';$.widget('mage.validation',$.mage.validation,{options:{radioCheckboxClosest:'ul, ol',highlight:function(element,errorClass){var dataValidate=$(element).attr('data-validate');if(dataValidate&&dataValidate.indexOf('validate-required-datetime')>0){$(element).parent().find('.datetime-picker').each(function(){$(this).removeClass(errorClass);if($(this).val().length===0){$(this).addClass(errorClass);}});}else if($(element).is(':radio, :checkbox')){$(element).closest(this.radioCheckboxClosest).addClass(errorClass);}else{$(element).addClass(errorClass);}},unhighlight:function(element,errorClass){var dataValidate=$(element).attr('data-validate');if(dataValidate&&dataValidate.indexOf('validate-required-datetime')>0){$(element).parent().find('.datetime-picker').removeClass(errorClass);}else if($(element).is(
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):52916
                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):31594
                                                                                                                        Entropy (8bit):7.899161403725643
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:uABc8frFXnCo3XkFAf9xMDWpVgn8nlixJeqB:BeYFX7BaD1KMxv
                                                                                                                        MD5:A451584EC84C949E3F9D80489824F743
                                                                                                                        SHA1:37DB36771470A6E50ACF1CC8174E7AFC7CD0C4DE
                                                                                                                        SHA-256:B5D3DDFC983AE2E386E439819285A7036FD7F69BC92E36DD79B2A39E9F85A175
                                                                                                                        SHA-512:E6311D017F78A4BA0177462B515062782F1EB454ACF446711DD15133318D4E71D71B6E9AC9A1AB1D608EDF725F3CA41E5BD7B1B41DC6AFBF0871028B16922B8A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..................................................................H............................................................................................................................................."...B.."!.. ...............................".B.$....................................................................."!..!..D ................................................................................................................................................................................................................................................................................"...(.."...(.."...(.."...(D..................................."......................#.......................................................................,....64.kq..............@....................,o.q......$.>P
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):882
                                                                                                                        Entropy (8bit):7.755681033498843
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:0AokiIAbi8XgkT5L4FCgmy5leLoEHQWGO9wKuUy0:5ibiqTx5IWeBUd
                                                                                                                        MD5:11256E632AD9F5D8176AA66FC2D37C37
                                                                                                                        SHA1:CE28841B008BCEFD29B696A11D7ABB29AD74D4A0
                                                                                                                        SHA-256:A7D1C4055520126431ED20FD5FFC6A6120C3E6D7DA8087625BC83138646B1DEB
                                                                                                                        SHA-512:2BCD67EF29C31CEBED5B67815C66B6118421164F7FF0FACB5CD1CC7DF73335E841FE757995BD98A1783D129F5F159599936821D35F50F56981CA0DBD97DEADFE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/favicon/websites/1/favicon.hash-944abd532ff7680bcaffc012e5b1ff45.png
                                                                                                                        Preview:RIFFj...WEBPVP8L].../......6.$E.>.....I.5..$I."......`7.D..H.{......K..q$I......5.....O.=.{..m..=[.......O_...3..Y.....4..pA..F.........#..B..FH.... ...&3.3#..aI..K..EQf.A.j.H".!. $..%..p@..l.;r..b@.m.xF..,...]$.9.D.'..`p..K...2.p. .. .4z.....A..K..4....-q.@.t.RS......"@........+s.,z....>....Zm.=.....}..."$.m...c....m.m.6.q.z... .........P}tl.....M./$...s...vc..sd8...'..":.....`).<L..{.....e. ..$S. M.{...|....ny..1.O.$;....i.q..;.............H{..B.&........F-YC....zZ..b.if....M....1..0+D.j....Tg3........L_.&......O..D.......L...1}C......9...=.4f<#......=^..'@67I.d.X..R.....H..5.`.y.X"]....,I..,cwC.......qQ.....S.l2..x..,g.....C.).7..0...:..).`>.sBnA..?......e]....%J....n..8<..'.+'.A..[......52..r...TL............5.PF.8&.*..V.....S..2...XoEp.....g.-<..W..+.3.....}..z\...._</z..j$Q....k(j.QS.|i.e...q.H.t.1..w..A,.....V....H_..n6.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (10550)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):16602
                                                                                                                        Entropy (8bit):5.123141314798335
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:mUBgjXuoHgpSQjcpiKRAlga7/YiJDSN7BN91q+0n8OqeFBXLGeNXO5wccaGmCGlw:mc/zSN7BN91q+4bqeFVkXK
                                                                                                                        MD5:6DDCCC72C8E8AC4F6545102102499A51
                                                                                                                        SHA1:26E69DF67FA856D8DBD1662B50A4AAE9359B5FFE
                                                                                                                        SHA-256:8315DF07A49D47C6E8F9FD4F0F656E30BC87D65B6AFE3DF678DCE3F86C2A3D94
                                                                                                                        SHA-512:8A6C1454E0AF96BF40D80FBBC87F37B088222D398929D6F7FD3D352D4EDCCACD812A141AA6073BAD749C41BB0C3F10CD6587007C14FFC54E72CDA0DB4FC316DC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:(function(require){(function(){var config={'waitSeconds':0,'map':{'*':{'ko':'knockoutjs/knockout','knockout':'knockoutjs/knockout','mageUtils':'mage/utils/main','rjsResolver':'mage/requirejs/resolver'}},'shim':{'jquery/jquery-migrate':['jquery'],'jquery/jquery.hashchange':['jquery','jquery/jquery-migrate'],'jquery/jstree/jquery.hotkeys':['jquery'],'jquery/hover-intent':['jquery'],'mage/adminhtml/backup':['prototype'],'mage/captcha':['prototype'],'mage/common':['jquery'],'mage/new-gallery':['jquery'],'mage/webapi':['jquery'],'jquery/ui':['jquery'],'MutationObserver':['es6-collections'],'tinymce':{'exports':'tinymce'},'moment':{'exports':'moment'},'matchMedia':{'exports':'mediaCheck'},'jquery/jquery-storageapi':{'deps':['jquery/jquery.cookie']}},'paths':{'jquery/validate':'jquery/jquery.validate','jquery/hover-intent':'jquery/jquery.hoverIntent','jquery/file-uploader':'jquery/fileUploader/jquery.fileupload-fp','jquery/jquery.hashchange':'jquery/jquery.ba-hashchange.min','prototype':'lega
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):810
                                                                                                                        Entropy (8bit):4.87604024464373
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:EsNvaU/cIRE8XSG8TAfRszKD4jg69CLEA:E0vaUP/XOTAfRszKr69CLEA
                                                                                                                        MD5:0646223025C193CED9F54FF12E50E16A
                                                                                                                        SHA1:0E77C64C0386FD780FDBBA723B3A064E25E70990
                                                                                                                        SHA-256:380020FC74B2A5ABAB0BEBA9C668D86C7EE61EE7F7B7176490046A656EE2DD74
                                                                                                                        SHA-512:B1902E97CBB65C4FDEC6D14238F2E2BDC10F8680980DF302A5F3FB52B13581715943DF5A27C0E272A22C11F470DF96605C1CEF858711DA1BF4E2C72E6DAC0504
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:....(function() {.. // Function to get the value of a specific query parameter.. function getQueryParam(param) {.. var queryParams = new URLSearchParams(window.location.search);.. return queryParams.get(param);.. }.... // Function to set a cookie.. function setCookie(name, value, days, sameSite = 'None') {.. var expires = "";.. if (days) {.. var date = new Date();.. date.setTime(date.getTime() + (days * 24 * 60 * 60 * 1000));.. expires = "; expires=" + date.toUTCString();.. }.. document.cookie = name + "=" + (value || "") + expires + "; path=/;sameSite="+ sameSite +"; Secure";.. }.... // Check for 'cgid' GET parameter and set cookie if present...... var param = getQueryParam('cgid');.. if (param) {.. setCookie('WeSell_5097', param, 1); .. }..})();......
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (837)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):3462
                                                                                                                        Entropy (8bit):5.163778926789611
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:KCdG3MvG796n9ZYDLzXX45xruflxtl2ZxiHMnUsB:KCdJvkc7YfjAKnf4U6
                                                                                                                        MD5:003082427931A085C2CEC16F6709C355
                                                                                                                        SHA1:F4380EDF2746367AD5055CCA878BECF6957D8A82
                                                                                                                        SHA-256:99C0EA53A03EA07CAC6FD7F29A24FA8D13B7AABCD31D391C04D103AE6A2BB06F
                                                                                                                        SHA-512:50882A3CE8445DE67D082C9DA32A933E689F337032215DC6FD504E6C94A91CD932F1302E6CB346C487B4964BA8AC8F7A8847A4139096ABD98DE790B6409714D2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/Idus_Core/js/mage/validation/validation.min.js
                                                                                                                        Preview:(function(factory){'use strict';if(typeof define==='function'&&define.amd){define(['jquery','mage/validation','mage/translate'],factory);}else{factory(jQuery);}}(function($){'use strict';$.each({'validate-grouped-qty':[function(value,element,params){var result=false,total=0;$(params).find('input[data-validate*="validate-grouped-qty"]').each(function(i,e){var val=$(e).val(),valInt;if(val&&val.length>0){result=true;valInt=parseFloat(val)||0;if(valInt>=0){total+=valInt;}else{result=false;return result;}}});return result&&total>0;},$.mage.__('Please specify the quantity of product(s).')],'validate-one-checkbox-required-by-name':[function(value,element,params){var checkedCount=0,container;if(element.type==='checkbox'){$('[name="'+element.name+'"]').each(function(){if($(this).is(':checked')){checkedCount+=1;return false;}});}.container='#'+params;if(checkedCount>0){$(container).removeClass('validation-failed');$(container).addClass('validation-passed');return true;}.$(container).addClass('va
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1611)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2836
                                                                                                                        Entropy (8bit):4.9884931817909495
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:1HEp4gWp+x8flM1IlV8flMXhcLfQ5g8fShDrVzbQGyfKftbEQ+:Sp4nZlalpQx2/xoKtq
                                                                                                                        MD5:9AA7B9B9D44EA63750048B512059D867
                                                                                                                        SHA1:68B011AA8039B46EA266438B9199F55B89730849
                                                                                                                        SHA-256:94EC9AFB65284FD8F2AEA95BEF934CEA836E2EA3D9DAF4F233733E0888C26512
                                                                                                                        SHA-512:CAC6B6AFBC7AF25F81E5B09B8D62C96E6B6165158A650222AF9D79C4C0D1FED53EC5A53C69D1B09DB95E68C115AA7FE87E219CB24A19DA6BF3BEC659FFF1DE56
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/Idus_Product/js/quick-shop.min.js
                                                                                                                        Preview:define(['jquery','mage/mage','Magento_Catalog/product/view/validation','Idus_Core/js/idus'],function($,_,validation,idus){'use strict';var selector=$('.product_quickshop').data('attr');if(idus.isMobile()){$(document).on('click','.product-quickshop_swatch_title',function(){var parent=$(this).closest('.product-item');var sel=fixSelector(parent);$('.swatch-attribute.'+sel+' .swatch-option',parent).removeClass('selected');if(!parent.hasClass('addtocart'))parent.toggleClass('hover');if(!$('.swatch-attribute.'+sel+' .swatch-option',parent).length)parent.toggleClass('show_add_to_cart').trigger('idus-quickshopTriggerAddToCart');});}else{window.quickshopTriggerEvent=window.quickshopTriggerEvent||'mouseenter';$(document).on(window.quickshopTriggerEvent,'.product-quickshop_swatch_title',function(){var parent=$(this).closest('.product-item');var sel=fixSelector(parent);$('.swatch-attribute.'+sel+' .swatch-option',parent).removeClass('selected');if(!parent.hasClass('addtocart'))parent.addClass('hov
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1866
                                                                                                                        Entropy (8bit):4.413299197053231
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:FVi9QzRFJE4x4ie0fuqIHVv0z5IAVgsHI3VAQXkq:FVkiR/9xDeOuPl02VsGVAQXkq
                                                                                                                        MD5:F6077B50347C466F878EEB3A663F6C32
                                                                                                                        SHA1:811CBE016EA09D00B72F548CE6647B6E18ABF271
                                                                                                                        SHA-256:FCE8651314233403F2FDEBFFC7B89F80F6447FADE28AC9D6C41390F119E518F1
                                                                                                                        SHA-512:979C905075558AB315636E0C66BAA582BD429B90442084F4E68D24E7546A0F78EA86CDF24CBE66F6DC62F53597FF992F3A1C112A457FA018BA5FB5BD4D0A030E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:<svg version="1.2" baseProfile="tiny" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"... x="0px" y="0px" width="13.328px" height="14.977px" viewBox="0 0 13.328 14.977" xml:space="preserve">..<path fill="#010101" d="M8.193,10.115c-0.282,0-0.511,0.229-0.511,0.51c-0.001,1.189-0.635,2.287-1.664,2.881...c-1.593,0.922-3.63,0.377-4.55-1.215c-0.922-1.593-0.377-3.63,1.215-4.551C2.695,7.733,2.707,7.727,2.719,7.72...c0.237-0.15,0.309-0.465,0.157-0.705C2.725,6.777,2.41,6.707,2.171,6.857C0.827,7.635,0.001,9.07,0,10.622...c0,2.404,1.947,4.354,4.352,4.355c2.402-0.004,4.35-1.948,4.353-4.352C8.704,10.344,8.476,10.115,8.193,10.115z M5.217,2.523...c0.683,0,1.235-0.552,1.235-1.234c0-0.186-0.044-0.358-0.116-0.516C6.152,0.32,5.708,0,5.188,0c-0.685,0-1.24,0.556-1.24,1.241...c0,0.272,0.091,0.521,0.239,0.725C4.408,2.301,4.787,2.523,5.217,2.523z M12.408,11.542c-0.507,0-0.918,0.412-0.918,0.919...c0,0.509,0.411,0.919,0.918,0.919c0.509,0,0.92-0.41,0.92-0.919C13.328,11.954,12.917,11.54
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JSON data
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):61
                                                                                                                        Entropy (8bit):4.270340411085111
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:YPk7waifM8OETAk5waifMN:YYwpM8O6B5wpMN
                                                                                                                        MD5:6A59206692CE3585653B3232CAC4A50C
                                                                                                                        SHA1:DFF30E7CC4801BAFA10BC1D777E2CFA20C3C79F6
                                                                                                                        SHA-256:AA68B21018C7D67F9370ECB380065765E1CE2292EA14C46FD3CDA4E551F80835
                                                                                                                        SHA-512:D25452939C06D26A29FE39E4BF8ACAECB8684D88D8F5C740C7F222C921F36BCF3EBF0895565E9EC23BA19930A6171412006B555324F5581806E65775EA08C51C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://f.creativecdn.com/.well-known/interest-group/permissions/?origin=https%3A%2F%2Fams.creativecdn.com
                                                                                                                        Preview:{"joinAdInterestGroup": true,. "leaveAdInterestGroup": true}.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):25277
                                                                                                                        Entropy (8bit):7.8694106320502435
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:AeJC0uvc+IcSEDZJnsdNO8mxz+KKmOQTb+dMqck0l+C/Y2uaZL4pjyQMx6:p73EDZJns30VXiQX+mqcpl5Y+cpjHMg
                                                                                                                        MD5:6A5528489829A68C78E2DB621DD454F4
                                                                                                                        SHA1:ED9532A4F8A8482E3BB9B1EED667F49B2E67C2F4
                                                                                                                        SHA-256:A81DFF1602265C0F1B4B6D2E7D66F8D32C79DEEDF68727C81DEE04D1AD5599F0
                                                                                                                        SHA-512:3A1FEE6B241E644851BD35FBF3AC5D06F4A1564D8AB293BCFE2F0B4BCC21E6BD65A1458CD311D9F0362A97794D40A608AD99ACBF54266A55B8796CDD2BDF27E7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/6/A6H19-P47-169167483087807.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..................................................................X..................................{...................^.G.....e.4......l..qw&...y5...............................MZ./.8>..v......v.3.^..|..[.>s..u.y.A.^|60............................O...n.OV.....S4Z.../%....i....D.r.;..<0...........................9'.J.....\....#..uZ..jj.:....~f.K...*..q..^..l@.............................wn...c....&.....5.q....N.w..=.g./.5...s.<.dw.g.|..S.............................o...~gg...]..v.#w.....1.W.b../....\z7.}.v..=.............................F.k._.y]~.....,;....^.X.;...)....?Goi.{}........I.............{...............1.4.O.y.N..d......i..V..Zn=...Z..mg"....m:.....K................................|GG..6.A.o.m...\y.[.N...M_Y.Vt.....n-n..m..Gr...................................s..[o.O
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):19441
                                                                                                                        Entropy (8bit):7.800259383322885
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:HCYvgSzAtwJF5ZvU8yS8s3G/8PBcqvlbrERG29O:HCmhctwJFU893GPqd0RGuO
                                                                                                                        MD5:6E5D905523A0E8C1A4825F27B97B6359
                                                                                                                        SHA1:56A52136E42A0A271FAAD5BD5811057E5B1A77C6
                                                                                                                        SHA-256:E94474FFABCFFD3926E718C3F2F17176B5EB37C7ED74FA5E3C00D610C03C8149
                                                                                                                        SHA-512:994CFB65DD3CA8FE2441EA0103C0745D0AA76371F38CF330F4B856D6332DC56170C8EC10D99ADEADB6D345721C6D0469CD7AE6C2B37D39917C6A2231E297F4E2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........2...............................................................H.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):116833
                                                                                                                        Entropy (8bit):7.98124426042149
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:5i4PvpEkf2zhvmF6F0JKasWBpDzMyjwN/Q+bgsH5LAq:5i45Ew2zu3DrQysQ+UsH5Aq
                                                                                                                        MD5:08602BF5923841B976D9DE1DCC616724
                                                                                                                        SHA1:BB2CB0ABC21538D3FB881A95C8EFBEA25DB542FB
                                                                                                                        SHA-256:DDDCE97D536099FF894E588A30C798772D2CD2F536DC26216A18D1B8FB261B65
                                                                                                                        SHA-512:0F956EC0BC698D676751300EA08464C49332D6A255B16869C386DE732933F31405CA08CEBE759177512493B8EE94119970A9625A5D9120E86002C652F2E3B96F
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........../......................................................................................D.z.,^#....*t..:~V.T.B6.s...#..^...qa.L.57N....E.U....~-..K..~z..................................y....f.....Y..)..h.G.i..WQ....0.!M..S.-p.....,.EFj...{............rC........'.6....................................q'1k...-O8wQ...dM..+.....eV7^......6.....g....b3K.N.hZ.)..q8....R.M....l....................................">7...C..T....%...NN4...AY.b..O3.|....He...Gs.I...i...S.zi`..>.6.\....{3.nx.s.~X.>..>Y.L..................................`..3.hx.ih...U:Bt.eP...J..Y.T.;+.(&...+.+...Xe1..AJ.a..a.YM..]l..(...o.0%..K...%.4.................................`.pK........DU.?......=.|.z..2.FS..ii......S.........>.k.I.H4.^.GS.2.-...../..._5_K..................................Y.....q.I..J.t.;.@.m..)x#...e...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):44584
                                                                                                                        Entropy (8bit):7.954916037656704
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:+65WWLfVB0C/5bKSjwnuLD14PncpFjH35aVSKMsCcGLyLik:/XX0CxOSjhLD6PncvjH35aOc0yLik
                                                                                                                        MD5:5DC3407DF268EF68A4A8E6DD8B1E6697
                                                                                                                        SHA1:CFE8D84DFEE37AEEA59AFD609C5C41D484410534
                                                                                                                        SHA-256:BF1093BBF3D97584A18156DFB25927542BE028430847F0F19F214483573ABD94
                                                                                                                        SHA-512:17C19858E4FFB3F9471866349421FE1918E31D0A9D57C480F5B37C3556B51AA80A51F0048B51A1FF6F9D08A43F09479FFBC1D6A6EC271CB3E04BD26B306A4ACF
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......................................................................................................................................................^...............9........................................................................................................................SP........................i................................................l...........................\...[..T..{?a...O.~....6.h.....SP.............4:.og.......]4......H...iJ...0y...\...*[zno^^.....v..'.S..x;...MM@............0....~.....A.E.......t..#"b..E2....F.U.u.KNgnKV.D.Oj..{.o..g|d.........................g..y_G..N<....[.u..j.........eZ..4.J..I..DfI.L.f^..s.....m........|..MM@...........Z'.......J.y.bn.[....!.Y..2...%.5...[...N..{w.k]J.%J.fZdz...1....YN[....5......SP.............o..........x....u.2.7..U-gh.oM4YFw.4"#..,.7.V6...^.J.R'.u.......9../..?3......M@..............>`;.d......j.H.\.......Bu.+.G2..i.H[.N/4..h.V.3<...O..mw.I..c..6....l..O...M@............oC.#....w...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):57363
                                                                                                                        Entropy (8bit):7.951306515222382
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:4FRpFYg0NoFqZfw5Hn50y4BY3wCPKXpVJLSTAFEQR9aVI294rTZXeZF2xTmk1:4vpibNoB50yqZCaWSEM294de/0
                                                                                                                        MD5:6E0828CBEBF968E6CB0C8BA603FAA869
                                                                                                                        SHA1:CD60FF82296A55F1FBE5AD86298F7A3F73F3C361
                                                                                                                        SHA-256:45C3A54B68FDE3F9E81BCDCDB022602662393125E4336FCB250BDF0022616262
                                                                                                                        SHA-512:D0D50A93C6C26D923138DD3B8320EBF792EF2063A5A6961C048EE0293E4A11DFA3D6DC8E37B61644E96BB72A0CAE71FFFC0BB526633E043DBD79A26B8CA80DA1
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..................................................................,..................................3...........................................................................................................................................................................................................................c...;....C.u.{........z>.jfzOG.6............v|..s...$5............................G..._.../3.;..M~..n...c.-;...e.j..T..[.l.cT.c.~..u}.._w....5.{..X..............................7.;../.GC./.8vv(ac.5.M.w..J.*..c.J..+=.WNK....[..>..<j.o3.|.w.=O........................1....t|.W..}..c........M{o.f./z.M.}.c.[7.Jj.K..h.z.u..W..N.Wf.J...6{?97..}W.?F..K.......................g.\..|.z.7.W^k.~3Mcm....N3.;9....".m...[L.!a..K......Xq....2j..V{ZV1.^....;.3.j..~P..........0...........9^kw;..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):66423
                                                                                                                        Entropy (8bit):5.027644954199484
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:Rra5oS8bvuG+GS7HPj7omYE7z1wTeM3wGDxNrNSNwNMNKNeNd6NQcGOG2UlTz4o+:ZhS7HPj7omYM8hDj
                                                                                                                        MD5:885F4595A9409313A9BC659C5EC17CFF
                                                                                                                        SHA1:C4A99B3D6C8D0CFE797488F4F12685456A332AD9
                                                                                                                        SHA-256:83173F82544CBB24BDA2005291B7EA27F441098683E2E8828CF8013F051492E0
                                                                                                                        SHA-512:AF92E2298E5DAA7D0114DA68B50A0455248EAF8FCA350C6F6AF71EB67970F32419D3E94E4D60B33B3F25AD22D3473FD14D0A7F8E1C153F4AAD14C84C6CEC2701
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/sp.min.css
                                                                                                                        Preview:html,body{font-size:13px}.container,.header-content,.social_posts .idus-slider{width:100%;min-width:initial;max-width:initial}.sp_rtl_c{direction:rtl}.sp_ltr_c{direction:ltr}.sp_rtl{direction:rtl}.sp_ltr{direction:ltr}.sp_float{position:relative;float:right;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.sp_inline{display:inline-block;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.sp_show,.sp_display_b{display:block !important}.sp_hide,.sp_display_n{display:none !important}.sp_display_ib{display:inline-block}.sp_position_a{position:absolute}.sp_position_r{position:relative !important}.sp_position_s{position:static}.sp_position_f{position:fixed}.sp_overflow_h{overflow:hidden}.sp_overflow_v{overflow:visible}.sp_float_r{float:right}.sp_float_l{float:left}.sp_float_c{float:none}.sp_grid_1{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-web
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):20411
                                                                                                                        Entropy (8bit):7.795667969037339
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:3AMdEDin9i/20OaFmS/P/Gl+ydsyGjUcAdaaTlXjE/bskp:3AMdEGnsOq3yNGj/caaJYd
                                                                                                                        MD5:11B55D333A452C2A5134B3FB3EC9DCC6
                                                                                                                        SHA1:A6A599CC140B5BB3FABCA4002E9C0714DD3D06D9
                                                                                                                        SHA-256:D62482393EADB409F007C4CC238BBC1AD1543D0D507F98D884738D20E113947F
                                                                                                                        SHA-512:1ABA9AF0457C81107D80BBA9151E17077B0763D68BCD72A79F4C0327A21CDCC7E38ADA062A8EDB9C2F7F9BDFDD90AC7FA802B6736D84BE1335E596DB84902CD7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........3................................................................`..................................0...........................................................................................................................................................................................................................................&.........................................................................................................................................H...................................................................`.........................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3860)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):43858
                                                                                                                        Entropy (8bit):5.557523354690991
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:UoBvDVlHEWNHdWQJM1tFdB5Tq6Aol5tAil5CY1hdsdaQ:f1XHNN9lJM1tFdB5TqLY1Q
                                                                                                                        MD5:04EC8F4281C8627BB820B446E91FCB59
                                                                                                                        SHA1:5DD9142DF4B6106068B7DAEB3FF39BABCC844806
                                                                                                                        SHA-256:200E18B281FB551E9B7F1304A6D4CE0C8CF206122A74234B61740C2CE1E00AAA
                                                                                                                        SHA-512:45DE392A2C0ECCC73DDC5200504FEDA57F9BFAE6CEA91B4789608D889F6B5280889A6C98E91EE1531D36A8EA5B015AC1EBD45EBDA5CF7DCF30EBE7E2A948D4B7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:(function(factory){'use strict';if(typeof define==='function'&&define.amd){define(['jquery','moment','Idus_Core/js/idus','jquery/ui','jquery/validate','mage/translate'],factory);}else{factory(jQuery);}}(function($,moment,idus){'use strict';var creditCartTypes,rules,showLabel,originValidateDelegate;$.extend(true,$,{mage:{isEmpty:function(value){return value===''||value===undefined||value==null||value.length===0||/^\s+$/.test(value);},isEmptyNoTrim:function(value){return value===''||value==null||value.length===0;},isBetween:function(value,from,to){return($.mage.isEmpty(from)||value>=$.mage.parseNumber(from))&&($.mage.isEmpty(to)||value<=$.mage.parseNumber(to));},parseNumber:function(value){var isDot,isComa;if(typeof value!=='string'){return parseFloat(value);}.isDot=value.indexOf('.');isComa=value.indexOf(',');if(isDot!==-1&&isComa!==-1){if(isComa>isDot){value=value.replace('.','').replace(',','.');}else{value=value.replace(',','');}}else if(isComa!==-1){value=value.replace(',','.');}.re
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1611)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2836
                                                                                                                        Entropy (8bit):4.9884931817909495
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:1HEp4gWp+x8flM1IlV8flMXhcLfQ5g8fShDrVzbQGyfKftbEQ+:Sp4nZlalpQx2/xoKtq
                                                                                                                        MD5:9AA7B9B9D44EA63750048B512059D867
                                                                                                                        SHA1:68B011AA8039B46EA266438B9199F55B89730849
                                                                                                                        SHA-256:94EC9AFB65284FD8F2AEA95BEF934CEA836E2EA3D9DAF4F233733E0888C26512
                                                                                                                        SHA-512:CAC6B6AFBC7AF25F81E5B09B8D62C96E6B6165158A650222AF9D79C4C0D1FED53EC5A53C69D1B09DB95E68C115AA7FE87E219CB24A19DA6BF3BEC659FFF1DE56
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:define(['jquery','mage/mage','Magento_Catalog/product/view/validation','Idus_Core/js/idus'],function($,_,validation,idus){'use strict';var selector=$('.product_quickshop').data('attr');if(idus.isMobile()){$(document).on('click','.product-quickshop_swatch_title',function(){var parent=$(this).closest('.product-item');var sel=fixSelector(parent);$('.swatch-attribute.'+sel+' .swatch-option',parent).removeClass('selected');if(!parent.hasClass('addtocart'))parent.toggleClass('hover');if(!$('.swatch-attribute.'+sel+' .swatch-option',parent).length)parent.toggleClass('show_add_to_cart').trigger('idus-quickshopTriggerAddToCart');});}else{window.quickshopTriggerEvent=window.quickshopTriggerEvent||'mouseenter';$(document).on(window.quickshopTriggerEvent,'.product-quickshop_swatch_title',function(){var parent=$(this).closest('.product-item');var sel=fixSelector(parent);$('.swatch-attribute.'+sel+' .swatch-option',parent).removeClass('selected');if(!parent.hasClass('addtocart'))parent.addClass('hov
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):160
                                                                                                                        Entropy (8bit):4.95691614104445
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:HKAlyD1z5rrLss9JEhnrrROkLiikgpk50CnmBQigmH1041yBTVEk+:qA0BLsx4OkgpkhaQijXyB6k+
                                                                                                                        MD5:D36FE287C015979EABA5EC0B100C79DF
                                                                                                                        SHA1:67BDBD41695658B490256AF68CA024EEA5D81A65
                                                                                                                        SHA-256:05614E7D09FA70C69643435D9FF73510E692E09F1AD575FAF8E6D826B5E6E2FF
                                                                                                                        SHA-512:B81274CFEBFBE501431B44C329DD4AE2C78DE53E764807EC3EEFD58026AFDE28F07DC0977F13D56D90B3B88ECCAC44F2D64ADABB2259294E4DA3953ABBD0B266
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmfSuL7xjGwtBIFDT0fUzwSJQkoE-Sk-SRM-xIFDSqEE0ASBQ0-GmNdEgUN-GKPSBIFDe8F8TQSJQnBEsqFZhUboRIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDSqEE0ASEAnX9tCR9RH76xIFDYOoWz0=?alt=proto
                                                                                                                        Preview:CgkKBw09H1M8GgAKKAoLDSqEE0AaBAgNGAEKBw0+GmNdGgAKBw34Yo9IGgAKBw3vBfE0GgAKNAoLDXrhT+AaBAgDGAEKCw2cTkrQGgQIBRgBCgsNg6hbPRoECAkYAQoLDSqEE0AaBAgNGAEKCQoHDYOoWz0aAA==
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):64978
                                                                                                                        Entropy (8bit):7.95997562193621
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:ZVTg+hRWtQBDuD3l9depryP68rpsowKtPgXiu7:/g6bBDi5e4ZrpsowKtPgyu7
                                                                                                                        MD5:B7E56515B2C85085602EE6AEC9CFFCD3
                                                                                                                        SHA1:00841E6EED8B8AA0DF5B6C8C38DD8F9EB31C9ABC
                                                                                                                        SHA-256:7160614A580ED1AFB7E998497BCDA216A0F2B4F65605AEB0BE521A9753133AD8
                                                                                                                        SHA-512:D4C57204CAF13A264F690760AC41DF90DE0E99F5247A8D59A3D7114D3C52CD4BC729D0328B822B86029DEA0B9AA4C873365C3E4C8A26CAE79C55A8BB116542AE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4..........................................................................L.`.0.........................L...........................................................................................................................................................................................................................o.....a.~./...?.g.../...O..K...s~..O.z........|_.y~....r............................>..G...x.:?...>....+...7.+.y...Vu.~.Dt.y.'...g^...........O.i.=.g..H............ ...............{.X.bj..8.m..3.mm^..W......ML..:.;.b.cH..to.k?[...t...}....}...5-...[....................iv./..<M[.e.^...Z.|.WjU3.'...z.a1x..-B<..J..g........m.-.uM...?i.....^.......4...........J.........7.....G.o./....,P/.J..a.z..S.......&3z.......=..,.)..]r.H.T......'.....O......in.....................7.{.5...z.}..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):32114
                                                                                                                        Entropy (8bit):7.910333530343716
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:wfVTb90tzc6UZU7w+VEg4Jczx+1b4IiNAc03/LNb6nBm9OMRxu8:wNxsY6UcVEg46diin03/dqBmnu8
                                                                                                                        MD5:A02455E33A75E9C24282A8CD1C02A860
                                                                                                                        SHA1:8535C5FF1A93E7120C8B57EC78DC8EADA71F3D0C
                                                                                                                        SHA-256:3DC4F48904786DF5500FC1707FA28BA3A9397379206E2A4F69D0E05BCA97D0D2
                                                                                                                        SHA-512:A6336CFAA1058C8EAC1DBDBE83C705566EC859189C730D59FD1FABA830543A3E83F485A59F3D2F84062914EF0932BF14CD5AAC47C77B16DC6E69BFA2AECB4265
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5....................................................................................rp................9.....................~.$}~....O.}o.o......W=..............................._2.?..Y...w.}..>............w......Bo:z/|................................h.r\...>...[n...7....8s....y.....y.W..=.[.._...............................0..<15....;....|...}=..\.&...&..F.[..F....c..`k............................h.Q..=..........k..s.l:..|^........F....y.._6.......>X............................S....w.......OX.i9......n4.4.l.|.S..].^.?f.S.................................O0I....;'^._?...C.k;..........[...................................\..<..e...t.{..7....Q..i7.U.b.\....'.{...O.~W................98.................~(..C..^.._.}....o...?..}..l.}..73..8z.......|.g......~U.]..............................~....k.Z.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):130000
                                                                                                                        Entropy (8bit):7.992746701848006
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:3072:w6lclRbIQrWWkwZOgv8ccHqgR09ULXV/8mvG/1qOeF:w/lRbt6xwQvccHqgK9Ubrvu1qOU
                                                                                                                        MD5:CA504A5C94CF60D41EBEF0C3C3AAA796
                                                                                                                        SHA1:7404366CDB3408BCD1D034F13BA15EF1F00AC5DC
                                                                                                                        SHA-256:E7CE26957485459E8F1DD41FCBBEA860B8B591B870E439B510BFC40F18847CA4
                                                                                                                        SHA-512:27A4A412F96C45E48F5800E0FD87313982E3DB8304F8B077C426D3BC5C78122487849A94AC025DF0713E58900CB4851E308A6F2A4738A4D6EB655FF7997A607E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/idus_banner/tmp/timberland-new-site-banners-new-collection_530-_-350_9_.jpg
                                                                                                                        Preview:......................................................................................................................................................^...............:.......................................................................''3.'F.9P..V.U.......+......ee..m..m...u'.z.(.....o.S...>..z...*1V..`..&...:.w....?<Zh;w.I.....I...M..4.......GQ@l.V,^.5.&..........i..y{.J..X}|....6.F.....|.;.@...;.......es....6...[........:..#..h.......N.8...n.A..z....<.:+..3.M.t.....v..j..........LO...1#.:T4f..9..h.g9Hd.^.....TsyW.`De..s...2UV...J.'wiZ].r..k..<d.e.....)..[..1..6.X..e.5............R..m....L....4.&..n.?.....\b...V..s..!..y.d#._.8..=d...A(.t7.......u.rTaLaO .....$.Z.U..!*_.X.....r#.g.I.T6...8p.&.A./...46$.L.WS......*.x...[.l|"r..V=s.z........S.E.*Q.,..H..J$.X...%..a._.C)..+...\{..j.XNr=..%5......i...>.../lN.R.g..............G......*.X..t?. ......*....X.*.......D..Z.:g..../.....e..0.7.....!.....3.............u...L.....a....U..B,..$..vH.4..^u...0
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 530x350, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):56373
                                                                                                                        Entropy (8bit):7.95812933189969
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:lafepfe2pgN48kH2XHqd2Ubj7YPYesQNgG77q9:lioej48R6lMPxschu
                                                                                                                        MD5:253BB542C43CB936A4255B5D486A1405
                                                                                                                        SHA1:8CE5F8ACD8F15C591AA5828BF9BC16C735B81E8C
                                                                                                                        SHA-256:0F8E656A7B7A125568AFD4AA6F5386DCF80D30162C85AF0ADC426A3B56E94E6B
                                                                                                                        SHA-512:9371542A6C0E22B89BC4C07910A626547AEFB67B53566EDCF17810384622ED8A61122F2723D3104F247172C4FEC65F597DE6875BAED0152028856A765907EC97
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/category/timberland-new-site-banners-new-collection-bags.jpg
                                                                                                                        Preview:......Exif..II*.................Ducky.......Z.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f8c5a457-556f-4cb5-8969-25fa3a2fb1ac" xmpMM:DocumentID="xmp.did:0C59CFF2E7F311EC92BADD462DF77F85" xmpMM:InstanceID="xmp.iid:0C59CFF1E7F311EC92BADD462DF77F85" xmp:CreatorTool="Adobe InDesign 17.3 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:c3e01d5c-d97f-6845-85b7-5e0a94f6848e" stRef:documentID="xmp.id:6e48ffaf-5c43-469b-b97c-cdb220213697"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):25906
                                                                                                                        Entropy (8bit):7.877254473278864
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:uVHoPo0iDZzD9ipvl1SkfslpDpc7Y4FOMqr0X+r:c6oBDZzDYpNwaUNe7YTMqqK
                                                                                                                        MD5:ED86E3CD06E2273B0FC0D88019409003
                                                                                                                        SHA1:3D98E5A356792BEC6935B6F86E7368CDEC0918B6
                                                                                                                        SHA-256:0623CEFD1D69FBA5A425120EA03B88846343175F718E3ADC1BC9251B7516049E
                                                                                                                        SHA-512:799F45437ED62A27DFD66D3A8998000655CC40D38FBCC8966AA66959B9C184CC375EFA62CA316A180E9CDF0BC438E995BD090CAB2F41EC96BE2A84DFC9BF7520
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........6...................................................................X...................................V...................'.~vo....m...:..1 .................@...............C....]...H.....=!....x8n.................iR...............'../...;<.o......v.<Y<....._.Ns..;....._....&...............*P.............>p.+.D.W.KC...{.W[e........zE.n.E.m..,.....q|.............................[...(..t....g..m.2}+3..'......Oe..........nW.*W&..............................9.....-.t{.N.6.....V..~..>......9i..o.Z..-.,......he..................................-.8...3..."...='..<..d.$....<..G....I:.0..............Z.h.............F....G..s{[.X.........q..-.p.....t....\ ...............@............9..>......W...l$i.0n.m.]D\..3.:..kO...z.C..............................&...O.........r.....i..[.....!.P2..}'.=
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):656629
                                                                                                                        Entropy (8bit):3.8467474809099587
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:+XkflgeLUpzG8LN39FEUV0aCPzye8GKW64buQj3TzTVKRuu7vhS/JyuOlSC/Jclr:+SgVpzG8LNqalGJj3fTVKRuu7v7o
                                                                                                                        MD5:19EF5EFAD999682CE33F64FBB1B62B66
                                                                                                                        SHA1:EE00963719B6BB7981D0A2860A82BE2A46E9E8F2
                                                                                                                        SHA-256:7101DF8E2B54B5FACA330DD6891241A0EE3B886951D3344E3DA388E34D4A0FDE
                                                                                                                        SHA-512:64CB8529D35DE758300E2706A6EA844AE62A71BCD5642A7DA7472264E4961C180D4100A9B7FF1548CD851A32D692E92D2D8033EB8960A5ACFEA3EA5A0449B055
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/js/bundle/bundle2.min.js
                                                                                                                        Preview:require.config({"config": {. "jsbuild":{"Idus_Reports/ui/app.min.js":"!(function (e) {\n function t(t) {\n for (var r, s, i = t[0], l = t[1], c = t[2], d = 0, p = []; d < i.length; d++) (s = i[d]), Object.prototype.hasOwnProperty.call(a, s) && a[s] && p.push(a[s][0]), (a[s] = 0);\n for (r in l) Object.prototype.hasOwnProperty.call(l, r) && (e[r] = l[r]);\n for (u && u(t); p.length; ) p.shift()();\n return o.push.apply(o, c || []), n();\n }\n function n() {\n for (var e, t = 0; t < o.length; t++) {\n for (var n = o[t], r = !0, i = 1; i < n.length; i++) {\n var l = n[i];\n 0 !== a[l] && (r = !1);\n }\n r && (o.splice(t--, 1), (e = s((s.s = n[0]))));\n }\n return e;\n }\n var r = {},\n a = { 0: 0 },\n o = [];\n function s(t) {\n if (r[t]) return r[t].exports;\n var n = (r[t] = { i: t, l: !1, exports: {} });\n return e[t
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):77600
                                                                                                                        Entropy (8bit):7.991779247894263
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:1536:EDon9cbqHtmWewl4MVRc9cMh8NGLSaZ83sJ1ZGa5ZV4ZPBE9bwxvJb:dWetmbaE9v80LSG88IskZJubQ
                                                                                                                        MD5:FB80A18DBE198296925DEFBB43876910
                                                                                                                        SHA1:550A18EDFAB2E387A58DED5ECDEE3A98D2F34824
                                                                                                                        SHA-256:D747CED2121DE22FA2306ED57228770518187B64436A8123A56B98650BE3B36A
                                                                                                                        SHA-512:657252C1C06A0462DBB6D4A67DF34F218848761103315069CC6A8CF08D49695A1A5F08230E3F7F7A3C4CDE0DD4F0723CF507C4C139C6E33E40453A4F36E87174
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......................................................................................................................................................^...............;.............................................................................~L. L..a....g....9....?....}......[.`6..,..~....|.......^.c....ti...+.!.o.?>fT..(....*p..'p...!..?Lt..&.p.&r.Y{..Q;.Z..u:*..?^.rI....In....)...L.V...)O1a.^......;..a.{..{...".-...'....B..u.....'.9.gU). 8.x4..."f...R|...*......F.4G.+:.p.l...'[j.S.vZ.......6:....$U..*+FejL.j.Q......3mR..K..Hz.-^...x.U...S.T..D.V.}.s....6.t.r..]KM{U...j.9r.?;......q$...V.X.2z.t....:......6...Q%G}......N...3..N..9..q...~.G..B.sj.J.........R.D2_T{`....of5,.Y@V_..Y.v..o..E.&]f4.J..KGv..av...1.M....Y..}......h.....+...Jv..E%.3...L..\....h.Y/>lH.9Q.\.d.9..>1...9.#...Z.`.&m.(O._..m..o....k...WB.|.ay.,.J+..%..U8r....J~f?....Gp$,.\..I..2....e2d.'\j..T...c:.rLP....q;....d..i&..-&.@.u..1.~.g.d~U.y&...T:.y~.....j..D.)Y...1!4X...e...a.._...]
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):23640
                                                                                                                        Entropy (8bit):7.843594620136203
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:TyO/vaaftRrm4jNx7d1aZcuvlCCTIKFpT1L1P2j6MMzCxC:p/vakR5j/R12cslpTN1LR2j6HCxC
                                                                                                                        MD5:A2DF9C21155A7774C03759B1857115FF
                                                                                                                        SHA1:5F91EFB807EF573B9ACEB56BDA844F4E74E46380
                                                                                                                        SHA-256:D981238E4FDD1407B9D490A8FD588EDAFB2D7375EADCF9B34B33C217B6A60FD9
                                                                                                                        SHA-512:4F7E719DA52086B0B6EE90F43AD05FC6B4C739D07CA7BC0BAF72ADCC1939047FA2305B83683C98E6DCFEA89AA0EB864B81B809359256C530EC4915E9C0F1D799
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........1................................................................................................................................................................................................................................................................................................................................................................................I...................................................................L..................................$...................................................................0..................................................................................................................................................O.....o..0..................................>3........P>w....................................?...^..>h...............................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):44267
                                                                                                                        Entropy (8bit):7.964670824846077
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:hak8HzacHj5NZBOk4O6VgqEMDTwA74OwQGL2mUevc8to4suZS3h3UXY:hV891NZBOuIF3F4uGKmUP8tFXZYh36Y
                                                                                                                        MD5:F839C12D443F5B1390ABB5FD95B5346A
                                                                                                                        SHA1:A1B2A1A68E32CD2EAA69021FE2714212F2FF9A30
                                                                                                                        SHA-256:944260D02CD262671CBD9C574080C68407AC696BFEA9428E6B6C8ECA8EEF1ABE
                                                                                                                        SHA-512:9B14BB1DADB93EC5B7F5250CCDC0BD5DA67FA55400DA750010DCCB9E996BC84733A82F6906798B35B5814141AE31D7A8953C1442DC26637554827F16B3CA1A74
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..................................................................`.............................................._/.X.|....l.Nn..v..............a.?%K.^.SW.n._..[7....Y...3..k..................x.]...[.-..l].f.[./..S.=o........y...........x._.cN2.^Q...=.w.......i.:4i....w..K[....................[.v?...2....}Z...E..5bp~..1.]#....3..........'Mr.9OZ.%.o....=.o..z,.b}.?,yC.......[{....,................Y.KX..7..]{MW_N....N.G6..m....-;.{.F...3.........S8.V_c...1c.5t.....}.{.Y..w;.}V..|>..}|...juq{.. ...............5.....k\fW;..........K<...~......{..?!..^Kd.)'.|.@....x.o..>..X..:o{y......V.....Y..ss...w...........x....................k.=_......z..c.o..['.[^a._?....z...t...6.......z/....[.r...U..+..yO;...a}n.l.{k...h.`..\...<......!`.................u........Y0.#....k..n.T........fk.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):16
                                                                                                                        Entropy (8bit):3.75
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:H5YY:+Y
                                                                                                                        MD5:EAB6A6C6DC470469F436E4AFBD6DA36D
                                                                                                                        SHA1:39D3F9B7C580AA3BEB9A5DEF6FAB17A403AF492B
                                                                                                                        SHA-256:7EDD012FCEA583A24BFBAA9D8C2446655E6CB35AD477223ADAF907D3F515EAE1
                                                                                                                        SHA-512:A32BF445AA2161EAF9449BFC46A12A2DF784C501B0FFF345CCC42B47678A63BF9E1217AE0372E662138CB07D27A1E3ADCD0C191428C0516C7D2D6A5F2B868D9F
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlg__BFQ0L2VRIFDcVnYbs=?alt=proto
                                                                                                                        Preview:CgkKBw3FZ2G7GgA=
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):25277
                                                                                                                        Entropy (8bit):7.8694106320502435
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:AeJC0uvc+IcSEDZJnsdNO8mxz+KKmOQTb+dMqck0l+C/Y2uaZL4pjyQMx6:p73EDZJns30VXiQX+mqcpl5Y+cpjHMg
                                                                                                                        MD5:6A5528489829A68C78E2DB621DD454F4
                                                                                                                        SHA1:ED9532A4F8A8482E3BB9B1EED667F49B2E67C2F4
                                                                                                                        SHA-256:A81DFF1602265C0F1B4B6D2E7D66F8D32C79DEEDF68727C81DEE04D1AD5599F0
                                                                                                                        SHA-512:3A1FEE6B241E644851BD35FBF3AC5D06F4A1564D8AB293BCFE2F0B4BCC21E6BD65A1458CD311D9F0362A97794D40A608AD99ACBF54266A55B8796CDD2BDF27E7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..................................................................X..................................{...................^.G.....e.4......l..qw&...y5...............................MZ./.8>..v......v.3.^..|..[.>s..u.y.A.^|60............................O...n.OV.....S4Z.../%....i....D.r.;..<0...........................9'.J.....\....#..uZ..jj.:....~f.K...*..q..^..l@.............................wn...c....&.....5.q....N.w..=.g./.5...s.<.dw.g.|..S.............................o...~gg...]..v.#w.....1.W.b../....\z7.}.v..=.............................F.k._.y]~.....,;....^.X.;...)....?Goi.{}........I.............{...............1.4.O.y.N..d......i..V..Zn=...Z..mg"....m:.....K................................|GG..6.A.o.m...\y.[.N...M_Y.Vt.....n-n..m..Gr...................................s..[o.O
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (23374)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):351525
                                                                                                                        Entropy (8bit):5.576969949443382
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:CYgYpTAXjD+Ok07t0vBgDwPAjIJ8UUlPM22KiDUG7ZcDmoMfgQJZbleyhOlw6D:TMXjiOk0SPmPx27iDmoMfgQJZbzst
                                                                                                                        MD5:D3ECBAFA14DD333F5383782E95EE8B43
                                                                                                                        SHA1:591280366C28ADB9D0F2F9683BDCDEDFA9F9C5D4
                                                                                                                        SHA-256:04CD41E498D9CD06A0F3F8E5CB6FD26FE83D2BB6436AF2FCBDC3828A33A67F36
                                                                                                                        SHA-512:63404C0BAA0D55E3338B47DF3EC41BFE669C15C78D46DAACE1CAB77EC5C7CCE12FBA040A065EBB8E10ACFF2445FF60D787018051FD219B4CED3259B887E58FA5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-NQGBQD7
                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"31",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"UA-216572529-2"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"formType"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"location"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"selectika_ni"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"selectika_ec"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"selectika_
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (917)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2719
                                                                                                                        Entropy (8bit):5.101975197620948
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:1Yl8VJ6kkEy+nFw1owLxzkZEpG9S4qAg3QO4tDO1voOTs:m2LxYzNTHr2S1vDTs
                                                                                                                        MD5:612A3BDAF73B9E69BE9DC44FB362CBB3
                                                                                                                        SHA1:B7CC4F0337CFC0A73EB2F2FA970F5C17D2509C95
                                                                                                                        SHA-256:B3D46780771F8E8F7F78522E0D959E656D7E811C86CCAD8D4A466E113F2558B6
                                                                                                                        SHA-512:60FA083CE3200AEAC311FC21E150DA91C35829D2F89A3555142B100F96C3BBD5E7E69566198D1E3D53BF6018AA718A2C64D057AE45210F763C93343318771ED7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/Idus_Product/js/product/breadcrumbs.min.js
                                                                                                                        Preview:define(['jquery','Magento_Theme/js/model/breadcrumb-list'],function($,breadcrumbList){'use strict';return function(widget){$.widget('mage.breadcrumbs',widget,{options:{categoryUrlSuffix:'',useCategoryPathInUrl:false,product:'',categoryItemSelector:'.category-item',menuContainer:'[data-action="navigation"] > ul'},_render:function(){this._appendCatalogCrumbs();this._super();},_appendCatalogCrumbs:function(){var categoryCrumbs=this._resolveCategoryCrumbs();categoryCrumbs.forEach(function(crumbInfo){breadcrumbList.push(crumbInfo);});if(this.options.product){breadcrumbList.push(this._getProductCrumb());}},_resolveCategoryCrumbs:function(){var menuItem=this._resolveCategoryMenuItem(),categoryCrumbs=[];if(menuItem!==null&&menuItem.length){categoryCrumbs.unshift(this._getCategoryCrumb(menuItem));while((menuItem=this._getParentMenuItem(menuItem))!==null){categoryCrumbs.unshift(this._getCategoryCrumb(menuItem));}}.return categoryCrumbs;},_getCategoryCrumb:function(menuItem){var label='';var labe
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):188573
                                                                                                                        Entropy (8bit):7.993544269091068
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:3072:buws/SJMmPnP2rlRQe4i0gA1ldLuJvZHxdC+GVJXw4TJcnuMGzxPvkX3uXgf1vJO:Zs/SymGrqi0gA7duPo+iZJ3zxPvA3uis
                                                                                                                        MD5:3F2F18FC4F442E2E8BCAE44CF367AF9B
                                                                                                                        SHA1:399C66465C5ED63EEF33791C2018FFC11EECEA25
                                                                                                                        SHA-256:1E5BED931CA8BCA3F2F694AAEDEC78C330FD1478E630924CD2972AD8A6951E3F
                                                                                                                        SHA-512:3CF5A6FCE1577C5EB6501D4CDDF0B5FE2330FE2CF9DB887AED5D8D2E2371F6639DDA6533EEEC5288B83B28B7B5B7F109491BF1D42868751E64B0288441C1ABE1
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......................................................................................................................................................^...............;........................................................................j....Ls.....k.....M...z.T}.[f..G....'.{..?+S....).....=_...+i9.`.&.@,...(q..bF*..(.X.b.US.n.[R...4.M...8....S...kdV..S.V.V.z...%...|..N...*...eOt..*....C.....dK.WB0-.i.`4.......3..h].....#...p.."..s}j`.N4....]..[....~.....%....6.Y!.k.M5U.j..f.#}.h.........aC..k...F?...&.....-wg8...$.U1dc.{.YgT_.....]y.......z..W.........,.A...3}Y.=.l..J.0.M........j.X.....y.^..j..!e..8"K..@.&.W....-.j.r.5....*XSq?..u..........-.....+.'&.G.0Z......D..y:2d...^D.u..h..^f....]..Y.|...9._..k.V:..s.k.A[7l.4...mnP...SK4.......M@....Rl|...h?+G..4..J.....J.....q.w...&BavMy.....C......*...7.x....f..g..[.g5.x.d{..,....{..n..R)TB.........P]..4.k;=...A.0...K..{.....y..C..5.j..@.{.l.....h...m..l...4"b..Z..t.P...........U.~J.T....uyu
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (4724), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):4724
                                                                                                                        Entropy (8bit):5.328172600275533
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:ymki6KoVDicZwrdAmw2Iw2KCpPOzOcKQa+sC:4Wr6mw2Iw2KsPOqdDC
                                                                                                                        MD5:4CCF43771E48481ABCD9B2BCBDBD27ED
                                                                                                                        SHA1:94E18935A8B2E9BD8208B9C4C16751B49908DAEF
                                                                                                                        SHA-256:3CA9E609EF3F582AEC6955E30DE3EA1A0A33186BF6B10105D9E8391C4BA8AD21
                                                                                                                        SHA-512:2247C0CD89A6110AAED3086C3F5C277D8B1984337DF18B39AB09DA2CAE994DD4CCCBD44063EC7FA4FBFE7855A646403AB880670D1DA88FF8389E32717D1E460B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://tags.creativecdn.com/04HveHcOOqvOGZcs0aw9.js
                                                                                                                        Preview:(async function(){const a="rtbhEvents",b="__rtbh.",c=["uid","sid","aid","eid"],d=[...c,"lid"],e=31536000000,f=[];if(Array.isArray(window.rtbhEvents)||(window.rtbhEvents=[]),window.rtbhEvents.length&&!window.rtbhEvents.push.prototype)try{function g(a){return!!a&&new Date(a)<new Date}function h(){return new Date(new Date().getTime()+e).toISOString()}function i(a,b="ams"){return null===a?void 0:function(c,e,f=null){try{const g=e.filter(a=>!d.includes(a.eventType)&&"init"!==a.eventType);return k(`https://${b}.creativecdn.com/tags/v2?type=json`,{method:"POST",mode:"cors",credentials:"include",referrerPolicy:"no-referrer-when-downgrade",headers:{"Content-Type":"application/json"},redirect:"follow",body:JSON.stringify({...j(a,f),tags:[...g,...z]})},c)}catch(a){}}}function j(a,b=null){const c=document.referrer?document.referrer:"";return{v:"v0.1.9",sr:c,su:location.href,th:b?b:a}}async function k(a,b,c,d){try{const e="function"==typeof c?c:()=>{},f=await fetch(a,b),g=f.status;if(200<=g&&300>g)
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2154
                                                                                                                        Entropy (8bit):7.87583482568087
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:dd/Ch3PpsiI4Iz5+npGjrViEe642mWY8CQe/MEKZSHLw3W2+8kX:TWPpsiosnpoZeJopEK0rEW2wX
                                                                                                                        MD5:A20657440320CA51CA7B63AFB20DC172
                                                                                                                        SHA1:CA0D61BDB816B7E4B9F656920147FFEF22E4B048
                                                                                                                        SHA-256:0D034E1D2E864F81B2DD72F036956DF95B9ABA8D56230D5FACFEFF0C79217CCD
                                                                                                                        SHA-512:A59890168ED4166437F64CEB00B0C7E6ABBE799F2DEEDBB19BF81AA35FF9B80F7E0F38A47520237F92ADFEAF680FD968C038BADB880228B398D76D3D279D5C4B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/images/logos/diners.png
                                                                                                                        Preview:RIFFb...WEBPVP8LV.../2...5.......=..1.:1n......F..9.$..l.m.m.......|..^.......K7.(..>...z....6N~.B.m.t../UUl..V.m.F;..H.dZ..m..l..g.!U....l'{....}.m#.|..f..t.....I.6.....m.m.m.m..N.GG.3/.j...+...!...2.R.g...m.m.m.g..wL....W..F..VY...........m..:aM>c.WE...JUj. ........Rh.Z...........Y.T..F.5........]'nF.+....J.....w.wR<..?.TT...D....er...^_q..v.o1.#....J..J.....U.6....+@..5WR._...}..F.z.....D..E.z,/U....M5Zi>......E*%...`..t..+...r.......M.N.X.4..lnP.i4."..};.....n.%.NI..~]!.fn.Y/.<.......F......Nyj..RI..../.M.z..........w.u,..W.y.4O.]....y;l....gu...Pi.;.+.Rm.R...J.@H....9syt...!X...i4.v..W.[WJ..+K{..x.S...U.}.z./..RE.SXa.lk....6.jR^g.u.[w.s....WO..6._.....$......{...d.....H0.....L....2x..t(...;.Wb.Vb...].....EJ..{...R.C.v..GC.NW`.....wk..U.k4`.q_....6.6U)U.oc.{...FA.*L.tg.....e.}....6.v. ..Q.".?$.A......B&...... r' ..Z...;....e......(......J..H.....5N...*3>.K.Ng........m.C.....K....-o.>..f..g..).P....U..v...........
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):965
                                                                                                                        Entropy (8bit):4.890200485851491
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:kJGrO0Pu/dI8d06YaKY4tWwa/6nsRAItGdEni1sy32iCiSoICr4z:sGbPgPdQJrru6sVjimy32OEz
                                                                                                                        MD5:284C388C496F7D8741ABC5D50CE07311
                                                                                                                        SHA1:C2A7A4F0FFA8B42B2141B09FEB0D02A60556B580
                                                                                                                        SHA-256:9F412F1AA815BD6544D4CC3FF47DFDA79ADD352C24EC2211F8C053DF6040D2A7
                                                                                                                        SHA-512:E756B0F35B9CB5378A829F630583BA058AE103B11B2A8EE536D7458606FA021DC7C2E488FECE171FFE911E3B65DCEADE74C3F81422914537F1FBE1C476D7B887
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://ams.creativecdn.com/topics-membership?ntk=HZnY81-BUaGhYCpvpDNnQmMdXjWsaHDasf7kc63inrdQjMEKhdlkx9sIP6ksP8xi8gkygY6bjf1NHQIf6tXN5_YUVHtFl0CAS_mQ0QytVMA
                                                                                                                        Preview:<html><head></head><body>.<script>.function ignoreAsyncResult(x) { }..function readResponse(r) {. try {. if (r.ok) {. r.blob().then(ignoreAsyncResult, ignoreAsyncResult);. }. } catch (e) { }.}..function handleTopics(result) {. try {. if (Array.isArray(result)) {. var topicIds = result.map(function (topic) {. return topic.topic;. });. if (topicIds.length > 0 || Math.random() < 0.001) {. fetch('https://ams.creativecdn.com/topics-membership?ntk=HZnY81-BUaGhYCpvpDNnQmMdXjWsaHDasf7kc63inrdQjMEKhdlkx9sIP6ksP8xi8gkygY6bjf1NHQIf6tXN5_YUVHtFl0CAS_mQ0QytVMA&t=' + topicIds.join(',')). .then(readResponse, ignoreAsyncResult);. }. }. } catch (e) { }.}..try {. if (document.browsingTopics) {. document.browsingTopics(). .then(handleTopics, ignoreAsyncResult);. }.} catch (e) { }.</script>.</body></html>.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):24023
                                                                                                                        Entropy (8bit):7.8952567385564025
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:+jXX88ya7OSCT5nHlAPNAW8I1kKAkEN7CX5yQ09lIKe5Y+xnP5+o:+jKSC1sn1kKhauIQ1Keu+fF
                                                                                                                        MD5:8B805616162755AA256192787EAA2990
                                                                                                                        SHA1:E353356FC11D1C1D6169FE20B978A0033B2841AB
                                                                                                                        SHA-256:1BD8409A3050D2D8B8D2C3DF4584683308AE24CDA1DAB92D7FC4BA3BF65A6C6E
                                                                                                                        SHA-512:147C74C5DAA6BF015F8419599C316CEE318DE72BE891A0170AE5DDE0C7953E9510D97403BD74A630BCC33CDF97921810C0D4DA41B409A6F749544A8877FD829D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview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`.,...(."..(.........................%...YIA(.PJ.............."......R,.!H.(."....% ..e.A..PB..........................."...Y@...................X,..`.*...........`...RPJ....%..............(."......R,.!H.(...H..YBPB....%............ .................P.................@.....X,..`.*....(..X.......%...@............,.!H.(."......R,...."..(..................(....................... .*P...B.B..).. .*.............................................(.............(."..P...B(J%..(. ..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):52916
                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):53223
                                                                                                                        Entropy (8bit):7.976841973263126
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:+fJMWn8THvlvVlKFVEfnSDfEkXuCV8aAMALgHL5iVZh5+/MQxD6rt:G38D3cFVEfn6veCV0ZgtiVn5+ksK
                                                                                                                        MD5:482AE2384AFA9CF99FE0272873EE434A
                                                                                                                        SHA1:340A966785C70A4583B60E19FFC90979CA08034E
                                                                                                                        SHA-256:CD74850A353E9EA869E4E8B6004BF9949893E9E44E2DA523955D74463865D64A
                                                                                                                        SHA-512:8DB4A9FE9ED0337678527282F774DAD72CC9665DF5AD33E8A226FCD24BE469D9D8C57F566471E71D1A76C18E9AC699DC66303724CB585B0C44316EE2D7B8286A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......................................................................................................................................................^...............7....................................................................>..3..a..ZLZ.H.%....>Q.#.).3.?s.f.,NR..,....M..KwA]......................U[e|Z3.......u&.IDM.,.bc..>...D4.'a.)4LJv..Np.f:..g.}.B....l...w.................)......kv^zW.V.K.....I.|.~....!...8~...>T..)l.KN^2..k.}.t...z..o6@..a.>.Z...?...........g.........]d....[<.-........"$>..3.".M...%(.. K...o.^.<...SO-..%kJ.......4...L............>ame}U......N.k.Y...k..m"....J.,&...6~.2.>.c.S..J..J"}~....=>b.V.......kV.....Y..tv3.<8.P.........>am.}\......=...T....nK.J.......y..OU:E?e..?.-.s....]c._..r....b.*.ff..bh......R..~..>................Vp.zs...}..8.Y.[...:......Tm....&!U&.*|....>..=c.o\....&.[.-Q...:4...^.4......Z.........'..n.{.\..g.............Vw..4...=.1.N._.......;.D..9..M.7.&..C..:=Fy.....(U..l..a.m.....>.,..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):25009
                                                                                                                        Entropy (8bit):7.9313486568340785
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:UpRj3TWX/NOEC88BjfNkhRbyS+YV/AHuNYRpj:0HWY28BjVA+SZApj
                                                                                                                        MD5:E96B02C6AA0F152E4E2667A8B983640E
                                                                                                                        SHA1:6A5244BDBF71D270137A59351362BD71DD58D5F3
                                                                                                                        SHA-256:DE175EAB8749696CA3322C6D9A41E1990D671A45769565C9E4BF37D682E68702
                                                                                                                        SHA-512:FEF7CFEBF6FA60C28D62391E49CBC2F94781EFE735792A3A47A2BFA11C16532CD7DBB33E4A133B9970FFFBB287BB07DFB2EC40F083AA63A429370A72C7FCB6C9
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5...................................................................HR..%.....`..,...!H.,..H...,.(..............BQ..@%..%....,......LV.P...`(@X.................Q.E..F@..............(..H........%.P.........."............P..)(..J...*..`...P...K(........,...P........(...J....aA....Q................@,..........BP...J%.A(.,*P.P...J".e ......@... .....P...AH..............,)...H.............(...B(.%..e ..".R..X.(.......R(..A..R...,......T2.e......R... Yae.@(AP,.,........J.DX%...X....`PJ...@.(%...PPK(..%.@Y@.%.....`...,..@.*....(..`.......J.........K(..D.(@.@.E..@.K........@...Q......,........P......( . ...........P...`X.....T..,....`X..........e.`..E.....Q....J.%.J.........@.`)....(...BP.X...BX*.aR....R.....X..X.(.....Q,.........%....%.D..%.........R..PP,.....DXYBP..................B.`..).@........@.....X,..J...P......q
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (686)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3035
                                                                                                                        Entropy (8bit):5.011794342044357
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:RTRokkA4qcryMt1pqdY9UadVdiIDiuGmb5X4BHYdK0yG9jJtTnF4s:Dokkt5fpBvp5GOe4TTnFx
                                                                                                                        MD5:031688BD4BC92794919E7F45DF4E48F4
                                                                                                                        SHA1:4D15665B80D1C5625C4AE01C55911F40724AC259
                                                                                                                        SHA-256:31B729F9FC05A265731DFB468ECD5FD61A88B922CF851BF0F5707FC0F502E1BF
                                                                                                                        SHA-512:A46770ACB40AAB2D71900F473A157667722C1C1F48DB567979C8AC950B3863D0D8E6449444AF4D15DF1DC4C2D937FC3BA9616127E8C46CA20D6B51A9880C193C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:define('buildTools',[],function(){'use strict';var storage=window.localStorage,storeName='buildDisabled';return{isEnabled:storage.getItem(storeName)===null,removeBaseUrl:function(url,config){var urlParts,baseUrlParts,baseUrl=config.baseUrl||'',index=url.indexOf(baseUrl);if(~index){url=url.substring(baseUrl.length-index);}else{baseUrlParts=baseUrl.split('/');baseUrlParts=baseUrlParts.slice(0,-5);baseUrl=baseUrlParts.join('/');url=url.substring(baseUrl.length);urlParts=url.split('/');urlParts=urlParts.slice(5);url=urlParts.join('/');}.return url;},on:function(){storage.removeItem(storeName);location.reload();},off:function(){storage.setItem(storeName,'true');location.reload();}};});define('statistician',[],function(){'use strict';var storage=window.localStorage,stringify=JSON.stringify.bind(JSON);function uniq(arr){return arr.filter(function(entry,i){return arr.indexOf(entry)>=i;});}.function difference(){var args=Array.prototype.slice.call(arguments),target=args.splice(0,1)[0];return ta
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):67359
                                                                                                                        Entropy (8bit):5.352035171848617
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:oDR8aeY7IeuemSlrl6JoUXXRuoBMALCYdPRJ2Op/Xnum7xX/FA1pFwmv6SKbyGl6:oDR+cASlrlerNjxp/Xnum7zlEb
                                                                                                                        MD5:0018B2947487CCA1596BA00A9D80130C
                                                                                                                        SHA1:F701C05D59788094B38DC8FCBBBB24219F903845
                                                                                                                        SHA-256:DC1DA692990307185621FD661B7305E29D3A0A5BA0F0D998E5A1463A17C57044
                                                                                                                        SHA-512:4411B4512287790F763F84B4C5FAE7FBF08AC6FEA39111964FA5AABB31EC7EE5051F3AF434103379A37148A65E1B354F0967AA27FD5844C4D5C7DFD416E49AA4
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__proto__:null,get clone(){return Ar},get compute(){return jr},get data(){return Tr},get keys(){return Nr},get reset(){return Rr},get start(){return Cr},get stop(){return zr},get trigger(){return Dr},get update(){return Lr}}),n=Object.freeze({__proto__:null,get check(){return qr},get compute(){return Fr},get data(){return Or},get start(){return Yr},get stop(){return Vr},get trigger(){return Ur}}),a=Object.freeze({__proto__:null,get compute(){return $r},get data(){return Br},get log(){return Qr},get reset(){return ti},get start(){return Kr},get stop(){return Zr},get updates(){return Jr}}),r=Object.freeze({__proto__:null,get callback(){return fi},get callbacks(){return ai},get clear(){return di},get consent(){return li},get data(){return ni},
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):51595
                                                                                                                        Entropy (8bit):7.942931372919984
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:qCCsRrAXYAogunjNXy9icK5H2CVRThV75nt1r4mM3FTw/s2tRtM+uwQ7fcseCk:qNerxjdcK7LhftimM3FTw0AvMbel
                                                                                                                        MD5:1D5D30B729B4808275A8084B0952EF04
                                                                                                                        SHA1:48A96A2F62D7843B02E0A5BBB75919BC85D7A9E6
                                                                                                                        SHA-256:DCECCB32A3683C17CFB12C4BC2F74558C43EAEAB77FB5F3576382A5B673FF19F
                                                                                                                        SHA-512:23EA18901FC186B7D25B38081D2E9C26F40DFFA98B8C7F96D86CB43998C3BF574941E3AAAA2FC3B0575C784DB52A73D9AE28778352080BE832A70911B6DDEB4B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..................................................................H...........................................................................................................................................................................................................................................................................................r..#.)N...x...'..$.z..h.j~w.;.....>.=../...&..q=h..............................D.|..K./.y:....q.uj.&/R........%.3V7.ZR.c..V..K.'7U....y.5...?..IOs.+.b@...................(....$....<hM'.nY.w...B...(.J..r..Z...`.H.x.)Y.p....6b.f.@.......~.......k.g.........................._..k.i.K......3....g,......Ns.4n..u9gB-.3..+[..#.v.u...*..j.tt.2..cx.>......c..A................c?.8.g..h..*NT.5..n(u9..S......C.p.oAc.~.r..F..so..i..JV.s.Eii.M*Y.t5.S8........
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x1280, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):160828
                                                                                                                        Entropy (8bit):7.990208577011853
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:3072:Sm7koF034LZtUgw79VMB6yYEoMwbmI26j02rOd/YCcP3VKNfuGL6jZRQ:Sm7koe3QZQLjyB6DHMYn3Ufl6Vq
                                                                                                                        MD5:383E3223D1C81288FDF82B4D008552E7
                                                                                                                        SHA1:DBAA8CEB96B19FE9A8D7BBFFE33ED257B68A5714
                                                                                                                        SHA-256:B4620A8C59078A02BE6B3D68DC3A54B3E627BE66DDBA7B3CB039611A763727AB
                                                                                                                        SHA-512:E14C39828910156707924EE5EEA69E2F1D09D5A34DB25521D09A05FDF43856592B468362C693C3F162A2379AD71092C4F658BC3C762B0D511E7452C3343446CF
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........8.....................................................................V.sn.X....7r1.P.............p..3..q......+.U/.h.`m.b..x.T.j"..5R.|d a.5.k4.F..-$....&.s..o...7...K:Y....9.....+.W.UD...g....F~.".v.2\.4C#..R2...{A.]K..a.A.C5-..{.G...Dw.)....Z.t...x.;^rQ.i.W.2..H.aG(...Y.UR.7.-}.R..E......ak.u'.1...v...<...<.2).4...m.....O.a.=T....F.j@mj:.7..e_.$.-$X...)....l1T&..7..G......k...D{6pN.\m...O...._..Bt.YL..g ...yPt.........AfS.x....y..x....a_...e. .S...FG93...M.lH.W...B!...~.Al..q..(a.V...k...\3../....frX.E....z..b..J.....)H.ANBns.......z..2^.Qmq.................)T..<N.i"..V<.Ms.........O..u....{.....J1..;.X.......;...p.X.wK.....:x......QS......5....."Z,.[+Zk........Imx6x.....4.y.l..^.p^.jq.....+\.O[...r .:h..U%..(.a.1.....T.....[*..I..@O......k.......i..I<e...C..2r
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 800x480, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):245045
                                                                                                                        Entropy (8bit):7.993820775986463
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:6144:yl4G/Ie2MHP8Pxo1F+yWsHcwfbqOTcYwXPnW:I4G92MHP8inHTb1UPnW
                                                                                                                        MD5:7367148F723FD868C16CED5425BEBDF5
                                                                                                                        SHA1:AAE149767EB0EFA637BBE62EAE39DA35C7EB11FC
                                                                                                                        SHA-256:3E3C495C8C6A01584F8CD3212540119B4CC94B8A8C85BC9F08078599B95E6B8D
                                                                                                                        SHA-512:9F2A8FD90D6FB7D5C148AC91D556FC2F0C4B43B84B2496B5043F5CCDD911865AB2130EBE6D6077CDA8CD3E4774255C3539A04BB57154A01A10E23B930F1F89A8
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:........................................................................................................................................................ .............:.........................................................................?..l.#?..!.........]........@\e..q.{..ZS:S.X....A.1sT8.XTs...`..$)n.>#...FB@@.Na....)Wr.l....<k......_..;..1.p.N....k>uq!..QX.Ce.0...&.uZ.|....qA.H.W.7SoqV.....P.0o..S.H8...R.j....L6..n{.t.P........L.6....0Q...Xu3.2..$U...\..P..`.e_.`.<.5...Pv.~.j.2c.....hg...4.....sG....-....Uv.r.P{..b....1..B3....e.:.....,.1....6..f..-.vu.e:....r.#U..r.)..@..(Uz....R..!.3...y..I..X._~u.:yH.w*.}=Z.C2...2q#s..e.k.L.j.P...uZK.h.u.)n.K.Tv*K....q.Nq.E.:j.C...I\..e.,..m.H..&..p.-aDa.TR:.i.zd.......%.......M.....EbV.......xF....3Y`.<Ko..(}......zC...{./..J..v)].Sm..A...p...].w.J...+.\F./Z;.....?<..k.K....xq..`....,.-.kD..E..5...U..d.8Jt.Yltz....d...W..6X..{&..E.Cl..*.v~.~.T..e;...7.:+.(E?...XF!.D..L_Q.<.r.....2...0...q...l.....b.B.MQY
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):55460
                                                                                                                        Entropy (8bit):7.937438319862411
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:v9vcHsSgpGTBEITXHBQb+MJIr+UCAkdR0YNxXnrsBT+TcRUN857rMpSm:RW59TfXBize+pTdGiXwBOyguHpm
                                                                                                                        MD5:F6AF0E2239071CE507CAC785DD149BFC
                                                                                                                        SHA1:C7BE422CF529610697C8A98E6699B17DF3560ADD
                                                                                                                        SHA-256:2D387D681E7F7EF0C9786D6A6F8E7CE133A5F814911F955AFAD87CEF4713A806
                                                                                                                        SHA-512:5F1A05B32F749781E35478B8CA18597DB8ACE1A63B937E1161227F780D06EE5BC2408D35D8C65CDE88C2254E7F6B0A609F31115D5F70B953E849561216366EF7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..........................................................................0..............`.b.!..!..!.. b........0C@........h..........0C.......i...@..........hb`!.....hb.....(.L..............LC.............`....L...4.......... b..i.`..............&.`.................`.....L...3....G............q?+..........'j.=.....4.E.~.zx...KT.0..0C@....h.......0CE.....................{..3|.._.:vf...4*P2..^9.s."....vd........?..@.<}..................!.......b...`.4..4..>......A.....%@...+ ..r!....NY.....]..).._d...O...:>.z.........@..`..........@0......0..........+..8f.B.(.R4.I.i&n..~W..6..c;I1V&.j.N..q...=......{.......C.@....& .........L............)...H$....e.e...J..X..8..).2.3I.m...%#=...).3.E.....|.@.S.P.C.4.@....h.............h.h...0..2..f.%...`S.*.5 ....a...9.y...X.H!k"*JH....%..}/...q....C@.....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):99466
                                                                                                                        Entropy (8bit):7.992062662883298
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:1536:EDon9cbqHtmWewl4MVRc9cMh8NGLSaZ83sJ1ZGa5ZV4ZPBE9bwxvJj1+nUPbk9Pp:dWetmbaE9v80LSG88IskZJubQfTkZ1
                                                                                                                        MD5:50071B1F816F4120A65EAAC01D7EC304
                                                                                                                        SHA1:E4D3225FD806E7438225C789D972FE218CFE6846
                                                                                                                        SHA-256:8A57E1765AC28F569A403114BE2EBBF94B3A102CDC910F8B4CB47040512507E3
                                                                                                                        SHA-512:7CA5E572B1F9C62EBC91A758A6444FA823422DCBE61BB1651F57040A5ADFD855213457C28EC7836D2DA919820F1424C9F4990D5DD52AA852C2796C7A5B21D383
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/category/SBN1561-timberland-Black-friday-site_530-_-350.jpg
                                                                                                                        Preview:......................................................................................................................................................^...............;.............................................................................~L. L..a....g....9....?....}......[.`6..,..~....|.......^.c....ti...+.!.o.?>fT..(....*p..'p...!..?Lt..&.p.&r.Y{..Q;.Z..u:*..?^.rI....In....)...L.V...)O1a.^......;..a.{..{...".-...'....B..u.....'.9.gU). 8.x4..."f...R|...*......F.4G.+:.p.l...'[j.S.vZ.......6:....$U..*+FejL.j.Q......3mR..K..Hz.-^...x.U...S.T..D.V.}.s....6.t.r..]KM{U...j.9r.?;......q$...V.X.2z.t....:......6...Q%G}......N...3..N..9..q...~.G..B.sj.J.........R.D2_T{`....of5,.Y@V_..Y.v..o..E.&]f4.J..KGv..av...1.M....Y..}......h.....+...Jv..E%.3...L..\....h.Y/>lH.9Q.\.d.9..>1...9.#...Z.`.&m.(O._..m..o....k...WB.|.ay.,.J+..%..U8r....J~f?....Gp$,.\..I..2....e2d.'\j..T...c:.rLP....q;....d..i&..-&.@.u..1.~.g.d~U.y&...T:.y~.....j..D.)Y...1!4X...e...a.._...]
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):948744
                                                                                                                        Entropy (8bit):4.781879969310411
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:gimqQPgH8T4J2+ptuyfPEWEmUVlHCJ/eb391Kl4Af7er1fcuiT/Lw:uqQPlT4JVrEDiJ29akfcuiT/Lw
                                                                                                                        MD5:8BC92EBC0E1C4BA41FFB035174BEA761
                                                                                                                        SHA1:7CEA236863C6086EF7104A93B54FB1CD33508FD1
                                                                                                                        SHA-256:32B2FB5444AF4A20D1691104EA5B27BBC345C3FFDABC6D8E0AD84C9D922346B8
                                                                                                                        SHA-512:C628613D03DB3B9EF2BB729360583C3AC51580DD7B0D8D14D5D351BFBF176B52488DF89152346EBC822B23364F0D93D21C291DA7C4402C146C66FDB758F7AC72
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/js/bundle/bundle1.min.js
                                                                                                                        Preview:require.config({"config": {. "jsbuild":{"Magento_Customer/js/zxcvbn.min.js":"(function(f){if(typeof exports===\"object\"&&typeof module!==\"undefined\"){module.exports=f()}else if(typeof define===\"function\"&&define.amd){define([],f)}else{var g;if(typeof window!==\"undefined\"){g=window}else if(typeof global!==\"undefined\"){g=global}else if(typeof self!==\"undefined\"){g=self}else{g=this}\ng.zxcvbn=f()}})(function(){var define,module,exports;return(function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require==\"function\"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error(\"Cannot find module '\"+o+\"'\");throw f.code=\"MODULE_NOT_FOUND\",f}\nvar l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}\nreturn n[o].exports}\nvar i=typeof require==\"function\"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){var adjacency_graphs;adjacency_graphs={qwer
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 800x480, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):245045
                                                                                                                        Entropy (8bit):7.993820775986463
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:6144:yl4G/Ie2MHP8Pxo1F+yWsHcwfbqOTcYwXPnW:I4G92MHP8inHTb1UPnW
                                                                                                                        MD5:7367148F723FD868C16CED5425BEBDF5
                                                                                                                        SHA1:AAE149767EB0EFA637BBE62EAE39DA35C7EB11FC
                                                                                                                        SHA-256:3E3C495C8C6A01584F8CD3212540119B4CC94B8A8C85BC9F08078599B95E6B8D
                                                                                                                        SHA-512:9F2A8FD90D6FB7D5C148AC91D556FC2F0C4B43B84B2496B5043F5CCDD911865AB2130EBE6D6077CDA8CD3E4774255C3539A04BB57154A01A10E23B930F1F89A8
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/idus_banner/tmp/timberland-new-site-banners-new-collection_800-_-480_5_.jpg
                                                                                                                        Preview:........................................................................................................................................................ .............:.........................................................................?..l.#?..!.........]........@\e..q.{..ZS:S.X....A.1sT8.XTs...`..$)n.>#...FB@@.Na....)Wr.l....<k......_..;..1.p.N....k>uq!..QX.Ce.0...&.uZ.|....qA.H.W.7SoqV.....P.0o..S.H8...R.j....L6..n{.t.P........L.6....0Q...Xu3.2..$U...\..P..`.e_.`.<.5...Pv.~.j.2c.....hg...4.....sG....-....Uv.r.P{..b....1..B3....e.:.....,.1....6..f..-.vu.e:....r.#U..r.)..@..(Uz....R..!.3...y..I..X._~u.:yH.w*.}=Z.C2...2q#s..e.k.L.j.P...uZK.h.u.)n.K.Tv*K....q.Nq.E.:j.C...I\..e.,..m.H..&..p.-aDa.TR:.i.zd.......%.......M.....EbV.......xF....3Y`.<Ko..(}......zC...{./..J..v)].Sm..A...p...].w.J...+.\F./Z;.....?<..k.K....xq..`....,.-.kD..E..5...U..d.8Jt.Yltz....d...W..6X..{&..E.Cl..*.v~.~.T..e;...7.:+.(E?...XF!.D..L_Q.<.r.....2...0...q...l.....b.B.MQY
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80", progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):33818
                                                                                                                        Entropy (8bit):7.876495398204338
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:JXYasiuKem1T5x1OmEHu8iEpkeiniqshNLESyk80KOGvSf:JXdkKeYxomn8/1JqcESs0Yvy
                                                                                                                        MD5:0CD5236DFF741399F42A822437C7899E
                                                                                                                        SHA1:252F5825E50C94ACC3D963E71C9FA01329A1B80D
                                                                                                                        SHA-256:8A5CCE4AF53A407DBADA81FB63FBB86CEBD08FE589919D1EED2C368ADFA6E052
                                                                                                                        SHA-512:3EC4628E03CEA90E9328AEE435DE51628EFA1EA2478F04CD0AEC8624B52ED9E04BB5311C4AC30F56408C4A5477B4FD4A46F805E7B4CA453C746A23B0757C0C92
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/2/A2NMQ-231-1645445528465864.jpg
                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................................................................................................................................4...o.}......f.7..cT.............................r......|....b...;..g..A...S....U..?...y...........................x..*9.,qVw.f...^........^.z...&...P..'.....c:..?..;....j...........................|.^H...{....y....h...W.q...{0..v8..~|.I.._4..r}.o..&.............................aXb.g.7..wS.....t....c.....+...\.W5......_..y._....I1.=..=._}Q. ........................'.w..\..........N.G3....~.6.....O.[uOY..2.,X.W8..Q..n..=..s.7...X............................i.[5.._O.....w....<}.}c.c...EJ.X.6.....J.C7..j..n...X..U...O.t............................|.v
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 33415
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):10794
                                                                                                                        Entropy (8bit):7.9837732084393425
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:WbU6LtCciUI8xsrHQlCJ1ngJmifjMs7s+eBknLangGiQwFzOFJ2y99caGOIr:WbUz6sUWomkfI+6mWpLEuJ2xaJe
                                                                                                                        MD5:7B03CD157CAC666644CCDB386222B438
                                                                                                                        SHA1:B8C4563920B739DDBFAF05BF56EE11A54B5BAA5E
                                                                                                                        SHA-256:A39779306C23532573169A6AA87976696847F269B1D36FE70A6DCAD4A3DC857C
                                                                                                                        SHA-512:A0455694BB182AA647CCD0C77A15A5F143B23E253D99F562190FCA31D150026607BB09FD53FA9A2A0A22FB7BD9E7B70472B85A5E069C982C6D1ECAEA6EDDE9A3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:...........\{s.8..*2+.!..W..y..qy.g.....v..\..&!..>.$(GC._7.|S...j.JY..h..._7..a..kYJG)K|.i.K'.1BID|........H...NI>.._FV.3(...#.........._.1H.m.o_.$..Y.2?.t.....$.E.A..k=./.8.Sj..^R;$6r.k....Y..].7#...o.p....I.....N..l.....]l..CfzqD....K'.a......Q...t..Q.V0.js.Quj..a..4........,.....^...._....a}.\.RF..i.mGG..i.....F.4.!|..=...........U.{:...k..2.H..q.o.E...O.2...X}.".w......f..i....M'.......`:.......W..`d....G....F].?.... .Y..sD].....9..a.g...0..h...4...3f...XIa.C).y..3.....[4v......`k5.....W'N.......Er|.>........,.`&.A.3....,5.k!c.b...........I.e...............K1D...}.../v34#.>.Vh.`H's?.t. ...O..kM}..;..k}s.Dlm/.Jp.^......q..{..`Hq._...%.v./K...\V....~!..I.$Nt.&.....HlO..?Q.H.o.e...<K...S..06=:u......tn..:....YLx.ZI...<|p......!...&..Xi. |......:.X.._o...m.\K....=.Y..}..Z...MVW@.2..c..S=6..].O\.u-)......IG....f9.....5....5x../%.s.F..........>......1+."......q.8.....g9-...DB.b..B)5q..u.-.../5C.r....>I..I?...D.C....`.......h.4P.d..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):23956
                                                                                                                        Entropy (8bit):7.846442010189802
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:RP+NPCBu9CLhKZujOPkjEA5pHhsQ35bV8bu3cllVOas6dqBsFcTX/l1Txezt:MNPYu9XZuvr5pBsQ5VF3MoGCSczHxezt
                                                                                                                        MD5:B98019D19A2CE63E7097858895E49422
                                                                                                                        SHA1:7190E81D5AEC97F0729A2B22D9EDB8F9BFE31E52
                                                                                                                        SHA-256:EB257A198B3A68F39F4C01097D159BECA1CBAFB53B9811DC3201C913BB2B117A
                                                                                                                        SHA-512:9502741F028EECD2F327BFF5806C5A04188CDBC7FD806BC3D2B4C635B6E68C22F88580711046B78598E2E0702DB8FDA8E8AF2FB83E3BD78BDD4D5EFC388F07A5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/5/A5WJZ-T-167949770287009.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........1..............................................................`..................................Z............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................0........
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):27318
                                                                                                                        Entropy (8bit):7.877878235700371
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:2fY+2dB7OK025ydgry1ouZgpFWo1gpnuhlnW61WQejsVA6ZS6T/Npx/96Ko/NmO:2g+gBjxnSsfDEVkA6S6B3VJ/O
                                                                                                                        MD5:DB6BA69AE83AADD04B251DE59D79FFBA
                                                                                                                        SHA1:91E061AAE27120FD297A3B11597986CB54F6C6AB
                                                                                                                        SHA-256:8C2B93029BB2B3494540205412844370BDDDF8E95757D1660603301A8F99236A
                                                                                                                        SHA-512:31120D277B3EC7E636B683AF1B4F56752366CAF4C68624509437C624BE91191C02FEF9914715C2AC4C6FB072527239B2BADDEE0D9FEC5F35E3053BAA4A128FA6
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/5/A5VJG-T-1661088919224583.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5................................................................................................................................................................................................................$"DHBB$D.$..............................H%..$.Q!.@.................................................................!.................................................................................................................................................................................................................................................................................... ..@..@..@..@..@..@..@.H......................&............@...................................@........................................................"`...........$..................................0$.....................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):29821
                                                                                                                        Entropy (8bit):7.9431033927528665
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:8sfm79tv2XX9zy1HFIJI1UFyGMl8cFuilqLeKKF6V3N:mPOXX9zynIJI1UFDFcFSL
                                                                                                                        MD5:1DB351F2E186E13D95CA84A64CC20491
                                                                                                                        SHA1:E86F15AFC110D842D8E7D5967C644D897CDEA265
                                                                                                                        SHA-256:3974E9584ED510DC806FFEFD7A601E6FC9961287F3D2BD544E412644ED33EE10
                                                                                                                        SHA-512:2616FA3DBF3D8535BF51CFBD57D6498AB2EE6655838327A595D2A5B1468B489874DE28D030B5946CDC977C633947065ED6348BF9355369A1BC35CA54D75EF20A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..................................................................d...P.........)(E..X.@X....@......%....J...P...%..%......T......K(..ab..XX...b........`.D...X...........*...PY`....`.P...........%.%.`X..E.............,...."..)...`Q.ID. Q(%..................P...`Q(%..XR.....................Q...`X.......XP%.........A(.".`..%.".......@.A`,.)...PP.......`.E..@....%.ae.D....BX.......@R...D..%...Q.%.YDQ.P,..B......XY`.(%..........%..V........T....YB.@...(JE..`...............E...HP....PJ...J..(..%...J.ae..................P.E...PR.(..)(......K).E.....@.@,...@.`....DX...)b....X.(..,..............R.a`T....`..J....P.@.E.aA(......YD..E........(.*.....X.......l....%....K(.`).%.@.`)........E..X.....Q...(....R.........PPY@...X,..)...%.....X...(E.`..........)....PP,.....DX(E..Q...X...%....J..H..........(.E...(.....`...JK..*.X..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (3969)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):291910
                                                                                                                        Entropy (8bit):5.5629949658864035
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:RBgYpTAX/D+O+0Lt0gBgDwPAjIJ8UUlPM22KiDUG7ZcBJDMfgQJXgdu6D:LMX/iO+0ZPmPx27aBJDMfgQJXS
                                                                                                                        MD5:1CE9EF9B47A5ACC58203FFE4BBF25060
                                                                                                                        SHA1:9D92AFA5DD1A36EC9A9572B00F7C85B3DFA0BB55
                                                                                                                        SHA-256:19622F3D9EE49F584D4BA134A845F6DB0AF81A971A6885CAFC88E19F99217EA3
                                                                                                                        SHA-512:B021F4F1FD6CE7607F777B04BC38A3845B7F77F38AA7E77B7DF13CD20335E233940E58C0B58228952BAA99CA8613EBFABEC77C9272F16277D5C55BB758CF6669
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-941080880","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (3969)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):291910
                                                                                                                        Entropy (8bit):5.562980201525555
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:RBgYpTAX/D+O+0st0gBgDwPAjIJ8UUlPM22KiDUG7ZcBJDMfgQJXgdu6D:LMX/iO+0SPmPx27aBJDMfgQJXS
                                                                                                                        MD5:22CB0FA1C1AA3113571620AB8C178FA0
                                                                                                                        SHA1:943C6F6B30878C21EA84FBD51AAB6B19E06467E6
                                                                                                                        SHA-256:784C7AAB05295DD7102B02BC7E2CC3915DA02ADA600B94F1F39262AFB7097F57
                                                                                                                        SHA-512:AD11412AFBFDA678FBE138CFCC21E8CF2AAD4A49CD454E87701BF2A2845FB6D9AE0CC6BC084378340AB84042252F2E1EDD9C8D400999393B5F60CD1EF3374450
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.googletagmanager.com/gtag/destination?id=AW-941080880&l=dataLayer&cx=c&gtm=45He4bk0v857169638za200
                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-941080880","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (2485)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):25991
                                                                                                                        Entropy (8bit):5.296446688432756
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZYVY+YSYSBtY5EMexoTTue034+iS:RIT7sZwuvL54WAcl/3
                                                                                                                        MD5:FDA96C66DA945C4BA6695634739D1FC4
                                                                                                                        SHA1:31E2C0F8002C2CFC33F54E50D871734960FEFECE
                                                                                                                        SHA-256:E16579E6C5E65C7E29D69C8D8CE7695447B276DC52B9DB7E3817CF3DBB4E3281
                                                                                                                        SHA-512:C6E4B0E40F1AFDAC93B66E09A4545937B200D72A89C82E67A72E9E10CBCBC7EBB6BCC7289F95167CAC648E0FB762C5462A1A139F53831D242EB30E5A8506A54E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://connect.facebook.net/signals/config/942304960220003?v=2.9.176&r=stable&domain=www.timberland.co.il&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2C123%2C154%2C148%2C193%2C114%2C128
                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):13
                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://td.doubleclick.net/td/rul/941080880?random=1732534924830&cv=11&fst=1732534924830&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=%D7%90%D7%A7%D7%A1%D7%A1%D7%95%D7%A8%D7%99%D7%96%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                        Preview:<html></html>
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):24023
                                                                                                                        Entropy (8bit):7.8952567385564025
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:+jXX88ya7OSCT5nHlAPNAW8I1kKAkEN7CX5yQ09lIKe5Y+xnP5+o:+jKSC1sn1kKhauIQ1Keu+fF
                                                                                                                        MD5:8B805616162755AA256192787EAA2990
                                                                                                                        SHA1:E353356FC11D1C1D6169FE20B978A0033B2841AB
                                                                                                                        SHA-256:1BD8409A3050D2D8B8D2C3DF4584683308AE24CDA1DAB92D7FC4BA3BF65A6C6E
                                                                                                                        SHA-512:147C74C5DAA6BF015F8419599C316CEE318DE72BE891A0170AE5DDE0C7953E9510D97403BD74A630BCC33CDF97921810C0D4DA41B409A6F749544A8877FD829D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/6/A62MV-T-1696252795165787.jpg
                                                                                                                        Preview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`.,...(."..(.........................%...YIA(.PJ.............."......R,.!H.(."....% ..e.A..PB..........................."...Y@...................X,..`.*...........`...RPJ....%..............(."......R,.!H.(...H..YBPB....%............ .................P.................@.....X,..`.*....(..X.......%...@............,.!H.(."......R,...."..(..................(....................... .*P...B.B..).. .*.............................................(.............(."..P...B(J%..(. ..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 51 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2924
                                                                                                                        Entropy (8bit):7.920199741707595
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:PeIzZQNcceiXD7AK8I4CGO3lz9fj9BnzprIQ4zX2QEZHkf36aUmhxmJzIPfGr:nzC7eiXD7AK8I4CGalRj3zpH4JWEfxUB
                                                                                                                        MD5:714E187D029C3FF2640A151788EC4476
                                                                                                                        SHA1:62E35CDD665071FB60366F21BD6E25B89B270DA1
                                                                                                                        SHA-256:25D65CBB8469D0F5E0A55884CE77ABAB3B8CFCDEDE1D2C185D921BEDAD5F07AB
                                                                                                                        SHA-512:CE8727776844A302C96AA242890940D1956BEB5881E8989652ADDAD65E32B4AD53FABD7A13E36C21F88F8BD50254D0229235DCE3B177532EB9C45D32C654EF68
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.PNG........IHDR...3...$.....$r.....3IDATx..WyT...~..{.a........E"CDQ.$SY.!R.D..F..TR...p.f.iNE...'..v..?..[n....<.......}..y.....B..{L..mK....\.a..dj^.g.7~b........l.....9..&1.+.!s<...9.........H.?.s.9.....d.#.........Lh7..I.!... 5..^.~..... ..R...._.Mj...X......[^In.;.u$...u".8.+5.(^642....~.}jb....{l.@..1.!.....?u...U.#mr.c>.'Zb7...D..........Oy(..........(!..M.....=.<.S...1-..{..-..<_..w.@.>.!....j.wQ....K..fU.[^7jo.........|. .V......!hvMl.s!..K..T..w..*.7L..,...j.!.e.<...a].,...\..^-...^.....v.....[X..z.!..f[d..!.y..`{<.`.0.v...Hjw..rt.c......d`n.M.%l..<}.k6...[!.*..^.v._..yR.l.Oz..V.m.a.8.0..f...{+..2....jol.vo....P:_.f.M2X3.B..{..Vz&.Q.p...g..t.....u....VB..w.Ng..d....{.=..6....Jo<]..x..x.....A....mO.he...d.$.q.z,..8z.$.......Q.*{.BNy.......O.I!...O.C..{.#.[....!..EC..i..g's.[H....;.....D..sS.;.E1-...L..*..q.:.....ZsU+.J(...Y.W......?..xa4z.'.....e..}.T1.......{...O.g...4.9.Tz..j7..].GC....q9../..Y......O..7.^.%..b....:.@.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (23374)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):351525
                                                                                                                        Entropy (8bit):5.576969949443382
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:CYgYpTAXjD+Ok07t0vBgDwPAjIJ8UUlPM22KiDUG7ZcDmoMfgQJZbleyhOlw6D:TMXjiOk0SPmPx27iDmoMfgQJZbzst
                                                                                                                        MD5:D3ECBAFA14DD333F5383782E95EE8B43
                                                                                                                        SHA1:591280366C28ADB9D0F2F9683BDCDEDFA9F9C5D4
                                                                                                                        SHA-256:04CD41E498D9CD06A0F3F8E5CB6FD26FE83D2BB6436AF2FCBDC3828A33A67F36
                                                                                                                        SHA-512:63404C0BAA0D55E3338B47DF3EC41BFE669C15C78D46DAACE1CAB77EC5C7CCE12FBA040A065EBB8E10ACFF2445FF60D787018051FD219B4CED3259B887E58FA5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"31",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"UA-216572529-2"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"formType"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"location"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"selectika_ni"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"selectika_ec"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"selectika_
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (16769)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):397680
                                                                                                                        Entropy (8bit):5.654624278324822
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:Q4PGLqMX/iOG90aPmPL97aBJDMfgQJwAO5kx0/awe:5PO/6OaPmR78ur
                                                                                                                        MD5:1768438504DF531AA12EA2128BDD0B48
                                                                                                                        SHA1:358C17B5850F81281513E87B1E418000DF8A8F32
                                                                                                                        SHA-256:10ACED15423D00F700355D461A9D9DAA6B0181ED28BA5008BB629F967D868AE1
                                                                                                                        SHA-512:2263DC392E48AB7518FA73323C0195BC1C5DC0D512524E3CEA89AA3E90E1DB5601AF17124B07E3A61ED4DAA6A24229520645906591DC44AAECB10B1DE000CE5A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-M567KH207N&l=dataLayer&cx=c&gtm=45He4bk0v857169638za200
                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3860)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):43858
                                                                                                                        Entropy (8bit):5.557523354690991
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:UoBvDVlHEWNHdWQJM1tFdB5Tq6Aol5tAil5CY1hdsdaQ:f1XHNN9lJM1tFdB5TqLY1Q
                                                                                                                        MD5:04EC8F4281C8627BB820B446E91FCB59
                                                                                                                        SHA1:5DD9142DF4B6106068B7DAEB3FF39BABCC844806
                                                                                                                        SHA-256:200E18B281FB551E9B7F1304A6D4CE0C8CF206122A74234B61740C2CE1E00AAA
                                                                                                                        SHA-512:45DE392A2C0ECCC73DDC5200504FEDA57F9BFAE6CEA91B4789608D889F6B5280889A6C98E91EE1531D36A8EA5B015AC1EBD45EBDA5CF7DCF30EBE7E2A948D4B7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/Idus_Core/js/mage/validation.min.js
                                                                                                                        Preview:(function(factory){'use strict';if(typeof define==='function'&&define.amd){define(['jquery','moment','Idus_Core/js/idus','jquery/ui','jquery/validate','mage/translate'],factory);}else{factory(jQuery);}}(function($,moment,idus){'use strict';var creditCartTypes,rules,showLabel,originValidateDelegate;$.extend(true,$,{mage:{isEmpty:function(value){return value===''||value===undefined||value==null||value.length===0||/^\s+$/.test(value);},isEmptyNoTrim:function(value){return value===''||value==null||value.length===0;},isBetween:function(value,from,to){return($.mage.isEmpty(from)||value>=$.mage.parseNumber(from))&&($.mage.isEmpty(to)||value<=$.mage.parseNumber(to));},parseNumber:function(value){var isDot,isComa;if(typeof value!=='string'){return parseFloat(value);}.isDot=value.indexOf('.');isComa=value.indexOf(',');if(isDot!==-1&&isComa!==-1){if(isComa>isDot){value=value.replace('.','').replace(',','.');}else{value=value.replace(',','');}}else if(isComa!==-1){value=value.replace(',','.');}.re
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):13
                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://td.doubleclick.net/td/rul/941080880?random=1732534938975&cv=11&fst=1732534938975&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                        Preview:<html></html>
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):13
                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-8NCWFP3CTB&gacid=1222596488.1732534888&gtm=45je4bk0v9136100139za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=143242742
                                                                                                                        Preview:<html></html>
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80", progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):63110
                                                                                                                        Entropy (8bit):7.891567614498987
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:1KdbvyPMt53gln9yWAJPLlePL7L1uoZdIOzVIzNEOLQL/:1KdbkMnEyNpJOLfZIzNu
                                                                                                                        MD5:96A0AC519AFDCA5DA48F96E1AAD0EDA8
                                                                                                                        SHA1:130CB6CBE25CF0F06D6125172A4E773488A244F3
                                                                                                                        SHA-256:096C9AF43A4CD8C7100B5EF24DF4F09EAF44EF635E2EE774DBC37235AA3F5F90
                                                                                                                        SHA-512:FD3A2A3D4BB0A9AAB88B9816917C2149CE6D8929B6C29138E165E47B1D61D9CE7B28A5F327A9147B57ECE5293841FF5869892360E1D7B32F2D7C0A0AD7502E6D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/2/A2PTD-H31-1690970917241633.jpg
                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................,........................................................................................................................................................................................................................... (.............................-..=..>Y........x.<.?z.fN?......m..v=?O^7c...W.[..U.........................N.W.<^........4...n.U...w]..==qk..p.}.K...../.;?JXN...H......................+.._[...u:gG..:$..2...:.W....h.a.K-....<.S..._s....g.z...YM.%X...................../..l..N.P....+X....Y.v........eP.*0..%..g=k.UU.*._..j..^...+..^S...........................G;.....ZBt.N9y{x=..|u....(%Q-.+5.\.....H..$.XJT....k.z.7.ou.K./.Dd.....................>)S...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):13
                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://td.doubleclick.net/td/rul/941080880?random=1732534903440&cv=11&fst=1732534903440&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                        Preview:<html></html>
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 530x350, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):100004
                                                                                                                        Entropy (8bit):7.980654625471671
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:0U4ju7+4pVZIcwUkwXW8sstZ8gzzUho6osW1S:0O7fZIIkPsEgz0XW1S
                                                                                                                        MD5:3301C56D2800496FF984165133FB3423
                                                                                                                        SHA1:BD468EC621022505089F7E933C96ABC955348014
                                                                                                                        SHA-256:3FC2B5E3EA1F18E76168075E504B98CE851E317C862DD5DCC042E1AD827D824E
                                                                                                                        SHA-512:E2F062A7AB4A3E3BABACAA6C0F51AFA7B321CA4B348A9FC83EC7A87B36C1AAB667F21F229D684880993A61E547D20DA87BF5BB2348F57E3F88942DC36650FD11
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/category/SBN1561-timberland-Black-friday-site55_1_.jpg
                                                                                                                        Preview:......Exif..II*.................Ducky.......Z.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.b7c64ccf9, 2024/07/16-12:39:04 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f8c5a457-556f-4cb5-8969-25fa3a2fb1ac" xmpMM:DocumentID="xmp.did:B0DD04BCA30111EFB1B2F057E3FBDD45" xmpMM:InstanceID="xmp.iid:B0DD04BBA30111EFB1B2F057E3FBDD45" xmp:CreatorTool="Adobe InDesign 20.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:a56d5e90-9678-d94b-8f60-b29a3459e72b" stRef:documentID="xmp.id:f6e1aa60-0388-430c-b7dc-a2185d1e8d0f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):262
                                                                                                                        Entropy (8bit):5.026536465418693
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:qAS9qn2qKLxzdwFnZV/Ns4p/jBZMVHLxgiMLjUwvQ7c:q95qKLxBwFfJF9crxeoq
                                                                                                                        MD5:4AD1940D0E47C2560F4F8B988FB787E1
                                                                                                                        SHA1:17F89EE09BB2DBBE1064F3BB56172C0FE38E5CEE
                                                                                                                        SHA-256:7F60D3C0295DB02FA6B43F8D7C498F995FA237A00F1E453198B4353AF97E658B
                                                                                                                        SHA-512:2C634D07E1FD77AA4B0A1D330F3C016E7E0E3D6C91D5BE33AE2D404A0FAB30C54D40AC7E34FF30A192ED0CF8DCC4C5C6E4F0B1F4770FBB9B52CF0E5E4BA7EB35
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/requirejs-min-resolver.min.js
                                                                                                                        Preview:var ctx=require.s.contexts._,origNameToUrl=ctx.nameToUrl;ctx.nameToUrl=function(){var url=origNameToUrl.apply(ctx,arguments);if(!url.match(/\/tiny_mce\//)&&!url.match(/\/Temando_Shipping\/static\/js\//)){url=url.replace(/(\.min)?\.js$/,'.min.js');}.return url;};
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JSON data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):57
                                                                                                                        Entropy (8bit):4.069217645515955
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:YWQRAW6kY/e1EL9ex1n:YWQmM1oex1n
                                                                                                                        MD5:F128E650CFF3155C02BFC44FAFADFB1E
                                                                                                                        SHA1:76FE61ECE4DA0DE02A07C4CB064FA685B67B7467
                                                                                                                        SHA-256:280FCD8CAD9C73BEE1C3F3FE8593AF9A2F233B04901911F79FD606D930CBBF46
                                                                                                                        SHA-512:2A2402A1D60726211DF4459EC935D5231096EE0D02A9DFAD064E19642A1044A33DE7454970278940C5BFE46038506D950E78D51F26282D49D0D5448E5AF07A7F
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:{"success":false,"errors":{"page":":Resource not found"}}
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80", progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):66104
                                                                                                                        Entropy (8bit):7.9154323809912555
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:MYIGntVbhueyaV3gaqopdH6h5IKURLlLjy7/U/0xo5Dt2wsHt:M+bhueyaZgaqopI5TUTqw/0xo5Dt2wwt
                                                                                                                        MD5:EEF1C068ADEE0D0BD68136BB6A18F584
                                                                                                                        SHA1:8152F3D253AE9DBC4AF4C55BFF1D27F73B2F660B
                                                                                                                        SHA-256:569CDB92DBF8745371C8BA98BC4EFBE5DBA19888D42A2E14B0293804D31F051A
                                                                                                                        SHA-512:64989A4AE551AE50AE8779D1C8B21E2910EC25958DB85F430BBF7F939559F5AE46CA0B9DEAA1B47725B7883E18F640FEF102B337693215EACC6DDE56A2A18C76
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/2/A2PJR-231-1722855373431509.jpg
                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................,.............................................................................................................................................................................................................................................................z...^..{N?!~=...?....'/..^......>..?u...X...........................o.....&...s.^.gI.P..w..#*.i4.!....]_2Vz...7...<....N..V........................f...a..SA=QB.$3..^:......7|.L.\.Q.6i<....n.y{.....^......`...................(....8..(.....U8......~..egu(.K"..~..m..T.Q....Ys.$..z?........%q.....................2.../+q...U..eT......\hFK ...5.l.B#r.EkR...I\G_..;...e.~..z*.KU................1..........h..HF.*..3.no.H]DR
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 530x350, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):58798
                                                                                                                        Entropy (8bit):7.944543810178388
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:Xj1Cx/bfaMdOmpeoAbC43FypUCt7bo/Oc5:XMxzbdOmT6VyOy7sGK
                                                                                                                        MD5:541ACA082603F712EC67255C5F992EF8
                                                                                                                        SHA1:5872ACAE4EF0D8F212F9675A7002FE7AA5510BD9
                                                                                                                        SHA-256:A6187C0548801B39D6E4CFEABB3D0A43406A0227ED2C05300D29D44DAE761B6A
                                                                                                                        SHA-512:A6F1022CE4E96259EFFE1CE80F7AF896436311B2139EAB50AE063320785FE0EEA6E788961117E5534383F10B1CE1EB0216E50949E81104448D0D21E00A7D7132
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/category/timberland-new-site-banners-new-collectiona-3.jpg
                                                                                                                        Preview:......Exif..II*.................Ducky.......Z.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f8c5a457-556f-4cb5-8969-25fa3a2fb1ac" xmpMM:DocumentID="xmp.did:EF29C117CECD11ECA6AAACF65F317022" xmpMM:InstanceID="xmp.iid:EF29C116CECD11ECA6AAACF65F317022" xmp:CreatorTool="Adobe InDesign 17.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:d2452151-654d-6a4d-bf9e-af7a0158370b" stRef:documentID="xmp.id:ed232393-45f7-4672-9b74-6a5dd890ae48"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):20290
                                                                                                                        Entropy (8bit):7.83673907855304
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:K/vIULL6Ihsygnm83VgxocFqSl+J1gy4mT+kE7a4PECEEXPO2BTL:K/v3LEm83q9kSoJiA+bUCjTL
                                                                                                                        MD5:BD8EBBFFEAB186AA61B2D7D37806BBC5
                                                                                                                        SHA1:564C0713E0E2B153CD6562C97F48A175FED64518
                                                                                                                        SHA-256:867AC60A636CECE97029C946658A9F6291C6932F1DEE4B2996D4EF876B8DC984
                                                                                                                        SHA-512:CE905B8E8B85687E064636FC0BBAE10774A12DCA68CD5BB1A47F91E59AE6AE90CC62CD3CA78DBE386828AAE24AD37A47E6F5E440B846401A4F1A3EC3683BB6DC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..................................................................X........V.....+@.......................V.................3.A.....8...........w.... ............................12.L_..'\s...i...9Z:8M...O0.a.w....|s..z..............................q..2..mW...v..=........X...._.\...}..?e.<...X.............................7%.~......w..=.:....F^$.._..........v....X.Y...............................;.v..S....{a.....l|o....{..1...6.~.N..........{................................<.Y.|^..}..~.;.D......|.7....w...[g.n...>6O..x...........................r~3......gje..n.y..6.w~o.]{........L.U..:..................................b.Z>w.ou....j.........ve...X..j..\..>. ............................../...\n..:7..........I....10%.........M~t}...=.e.............................8w..C...t...=K6......S
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (895)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):25208
                                                                                                                        Entropy (8bit):5.1877310449597225
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:q5mWi6FooDCPf6XeGv1Ps8PqjsuiTU0JjdiGX:6mWLDCPiJs8yguiTU0JF
                                                                                                                        MD5:CE949DC1C7C7C35CC3DA80C128EFEF9F
                                                                                                                        SHA1:F56ED1A81A3D36631D952996CDCCEDAA2CF700E5
                                                                                                                        SHA-256:25AEA9C591A1D4B4EDD69531751BC2AB7DBE9AF3E9E45C0E826E8A43CB329AA6
                                                                                                                        SHA-512:56073CBC3A0645C6DF4A553E366720E28939C0E5112AE7EADEBD9A400BEFAE67764D7A11E55825D75DAA242FB07EADCA7965925248801A643AC168D410816D2F
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:var requirejs,require,define;(function(global){var req,s,head,baseElement,dataMain,src,interactiveScript,currentlyAddingScript,mainScript,subPath,version='2.1.11',commentRegExp=/(\/\*([\s\S]*?)\*\/|([^:]|^)\/\/(.*)$)/mg,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,currDirRegExp=/^\.\//,op=Object.prototype,ostring=op.toString,hasOwn=op.hasOwnProperty,ap=Array.prototype,apsp=ap.splice,isBrowser=!!(typeof window!=='undefined'&&typeof navigator!=='undefined'&&window.document),isWebWorker=!isBrowser&&typeof importScripts!=='undefined',readyRegExp=isBrowser&&navigator.platform==='PLAYSTATION 3'?/^complete$/:/^(complete|loaded)$/,defContextName='_',isOpera=typeof opera!=='undefined'&&opera.toString()==='[object Opera]',contexts={},cfg={},globalDefQueue=[],useInteractive=false;function isFunction(it){return ostring.call(it)==='[object Function]';}.function isArray(it){return ostring.call(it)==='[object Array]';}.function each(ary,func){if(ary){var i;
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1553841
                                                                                                                        Entropy (8bit):5.304608416458433
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24576:T390zOupnnbMCJOTdjq2hqXwJkzdUDp+duoa2Jw7zi8WfsK0pZuhlwa8UtZ61Ajd:T390zOGnnbMCJOTdjq2hqXwJkzdUDp+D
                                                                                                                        MD5:66AB6F55114BD657EC0F2CB9E4088A32
                                                                                                                        SHA1:B4BAA2D8662A313BF5CCCFD037945730338FDEEB
                                                                                                                        SHA-256:672C33D4F8F034542D502BA8D0934B736CD5A4F2209CB2649A8C07FF0F2D3C99
                                                                                                                        SHA-512:0221A6FDE35BAA0B4568BB0C3F2BA84F551022D5ED507157456798902DAAE36195EC4F823ABA693900B810CFAF0CC205E325CACE76CAC10D642C19ADFCAC1633
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:require.config({"config": {. "jsbuild":{"Idus_Reports/ui/vendor.min.js":"(window.jsonpReport = window.jsonpReport || []).push([[1], [function (e, t, n) { \"use strict\"; e.exports = n(1002) }, function (e, t, n) { \"use strict\"; function a(...e) { return e.filter(Boolean).join(\" \") } function r(e, t) { return \"\".concat(e).concat(t.charAt(0).toUpperCase()).concat(t.slice(1)) } n.d(t, \"a\", (function () { return a })), n.d(t, \"b\", (function () { return r })) }, function (e, t, n) {\n (function (e, a) {\n var r;\n /**\n * @license\n * Lodash <https://lodash.com/>\n * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>\n * Released under MIT license <https://lodash.com/license>\n * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>\n * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors\n */\n (function () { var i = \"Expected a function\", o = \"__lodash_placeholder__\", s = [
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):32460
                                                                                                                        Entropy (8bit):7.920205053790294
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:QMB3WhBe5srL3IzcBwr6xiZQ4rbDDap2Y6T0BkwZ9LB/4:QMB3WhBe5srLyIwmxMrjvj0B39lw
                                                                                                                        MD5:DD141066B96A747422D7F234891CB496
                                                                                                                        SHA1:1454DA3578585164827B0234E492BAC42E79C0E2
                                                                                                                        SHA-256:C599CA5FEB262BA632EC09075ECE103F8A7456B78B521174AF3E129F51CBC679
                                                                                                                        SHA-512:0F88F77D884541F2CD7FC7B41A53BD550535A22ACF90ADD77D76D9402D60102E237C9DC100A96F3E06D248760C98C0F75F1EA230554802AE795555A24D62904A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4....................................................................................................................................................*..................................?.|..[.g:.<...~..r;..|.........................)P.*.T.J.......h..L|..7m"...uR...o...NMk.w..Ln...f....WiW\.J...R..................R...hT..*)Z..<_k.SR.-.y..8.MV}...>.M../...=..S..........Q...[..........s...,.)PP..T..................T.*...........<..3...p...o7..t=.D....O&.....c..w.:.y../._..j..>...ogE.......................)P.*.T...%.W.H.n........W.o.P....}.~..}...mX....sm7....C.|...j..k.\".~........;..@..........................W..?..t.&0n..Ou.6.g..5-ca.=.2V=.6.}.M.qo.+....&.....g...u..+.w.=.CF|...~...'...........................r~....C.1Ll.x.......i......w.o..........:.2...\......l....NM1.g?..=..B'..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (20634), with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):20634
                                                                                                                        Entropy (8bit):5.169424600224582
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:/3CszCJRoX3UO7OAphBz75zHTyacNZKeDu6oHBY2FEIE9q341L:/3Co7tj75zLcNUvo1L
                                                                                                                        MD5:4D0F81FA52CF5A8578A6C643A04A5ADE
                                                                                                                        SHA1:B6808A9C72D1A6E938A25B067480C4AE5CA70671
                                                                                                                        SHA-256:AFAED7C81302D1A08EEF38549FC320BA36F714E366CBFE9ED1A492B98FC51790
                                                                                                                        SHA-512:9DA31B4B14BCD1D3B6428CBC2EF9BF80FFCE19DC82D6D66D93F6507CCEB99EF87E1B5C7AADB7FAF1AACD61CE607300421D1ACC39D74B7BBA06F51F9B12888058
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.INDMobile.INDbtn-draging,[data-indmobile].INDbtn-draging{overflow:hidden}#INDmenu-btn-moveArrow :first-child{stroke:none!important}:host{all:initial}#INDWrap{position:relative;position:absolute;width:100%;height:0;top:0;z-index:2147483647}@media print{#INDWrap{display:none!important}}#INDWrap template{display:none!important}#INDblindNotif{position:fixed!important}.INDloader{display:block}.INDloader:after{content:" ";display:block;width:25px;height:25px;margin:1px;border-radius:50%;border:5px solid var(--indmaincolor);border-color:#fff transparent #fff transparent;animation:INDloader 1.2s linear infinite}#INDmenu .INDloader:after{margin:30px auto;border-color:var(--indmaincolor) transparent var(--indsecondcolor) transparent}@keyframes INDloader{0%{transform:rotate(0)}100%{transform:rotate(360deg)}}#INDquickAccess,#INDquickAccess li,#INDquickAccess ul{height:0;list-style:none}#INDquickAccess ul{margin:0;padding:0;list-style:none}#INDquickAccess li{margin:0;padding:0}#INDquickAccess li:a
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):115035
                                                                                                                        Entropy (8bit):7.993031168425349
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:3072:vOs3UUtRNN5bmoB+GuGyKTwfn/rmvpRSpxXo1L:vOsEUTNNmGu/fn/rDf41
                                                                                                                        MD5:2274671B38796B437124E0F989F47465
                                                                                                                        SHA1:C274376BEE50D7F1F869DC3DA7550642A2FA1635
                                                                                                                        SHA-256:F2938BEE65061AC1B8E9B382FAB962FEA850BF5DC3199A9CE90762211170DF6B
                                                                                                                        SHA-512:DA6CABA84BA5539117AF944AC500DC29F066397D1D41476750DA63F3B15E6E60689EBB4691C155653F2752DF8B1CBD27B013ACA473E460D56FDC4376854AC651
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......................................................................................................................................................^...............;........................................................................,..a..pt.......1;.".7:@.N..P^.....(.`..... ..f..y....S..d.)....(........K...Y....\0....e..U.i..B.x...e ...z...K@[>...(i.f..T.R...B.+..L.v..'.j6f.Vb...c....QB..S.....V....7L.....`.?.=....Q...]t....f...R.ynC.......y...r..3.f..l......./..{.C. .pT.....T.".....>.R.#T.{"$-...6.!....:-;Mp.s...D.a...c.gY.a..b...o.s4.o.sh.;.S...q.'4a..s..K1e.$....&.&.v..r_.....I.L........?...A..U.CV..p'H.j.R....C.d..".....ibx........xtD.y.Q........F."s...j.H.....C.....F..f.B.......o..t...0........U(w?...[..%......,.t...]Vl.U@#....T........V.Z...i...g...h..i.5h}...].ZyoN...s.l./.....MY...d..8.^v.}./5..5...,h.....~*...*9l...p..gy.... .!...Nm..b.)vu.=}.+.D....k[Z.n.M.....@~.?..ua.a.k.....^..*.7..=.&...[.l.g_..!......|vR1..~..)W.jA.#Z../.aix..7U.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):104536
                                                                                                                        Entropy (8bit):7.982264911159926
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:htcWv106aGQIoTFGbPx6VY1gOHDG7Kk+iJYlKt3zkxmuALw8bW6Y7tLiA+wODg:hDd1aGSFGzBK+iJ/tduAfm7MBE
                                                                                                                        MD5:752EAFD0F5FDC2C725B31104A2D92D90
                                                                                                                        SHA1:2CAEDCE48F8B29AB3FA06BAA35AAA23ECD93B942
                                                                                                                        SHA-256:718AC032A724ABD9A9F36A02DF0739FE59A3CC285DD097EA4022EBBE4795773D
                                                                                                                        SHA-512:921CD2BF4968B79F31872F0815BB6E0055CF03ED20EB97082BA16954DDE0FB8FADDAB49792C1D2E6F40867FCDF1834A44E69824DAF5394BFA03F9D59FAA6496B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/1/A1F3N-CY4-1659878976810366.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........3................................................................2................L. .......HA0L...L.0....L.I..0.....L......L...... HI......H.....I.$H...........A D......0...$L.$.0L...!.......HD.....2....D......... .....$H.@.....@.L.0.....A . ..$..............A!......&.........&.`$....."@..'d....~../..}....}....%......w..t.?M3...R...|G.N.F9.}u$........$ ......&........H&.............H......~~...>.O..x.>......;<].%3.:y.Ye..4..t'Og....8..]......7k}?.O.}..^."o@...... ......&.$....."H,.10.......H....L.s....'../...o...83*.fX../.u...[.)...7k...+vf..-....i.Lz...._S._........?}~.}(u........... ..H@.........A!....L....@...|bq.W..H.....E.i....1....j..&jW........+G.SmB...T.../{...K.?.|....U...U..(..L....@..... @I..............$....rv.Q.|..v..K.R..e.t.\...rt..uy}6..1..au......H....(.J".l5w34aaNX/r..s..<c%...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2518
                                                                                                                        Entropy (8bit):4.725292968374237
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:cOA8f3VfC7dg+FGEVGIwOYNrVGKeEnxEkDv6U01jqhY+utPZ5LZDK:E8fhmd3GcGIuNMlKxbvp01jqm+u5ZFZe
                                                                                                                        MD5:0277387F67898FBA86602EE00DC2DF56
                                                                                                                        SHA1:834E10A6FC8DA20A3213DCAD6AF9F33E1BEAD114
                                                                                                                        SHA-256:C40C18925BB2D8CCAB4E333064F3E9374764AB334F8FFA05B9BF6EF81360735A
                                                                                                                        SHA-512:77E84BF3E684CB216329532D6A088FAA64E9BC3EE1A1B49175F815CBA17217F245C970634CCA7B398E319C4BCB452339D4715D9E977BE8916C3D8DE945FA894C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 101.9 99.8" style="enable-background:new 0 0 101.9 99.8;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFCB05;}.</style>.<g id="Layer_1">..<g>...<g>....<g>.....<path d="M0,65.2c0-1,0.4-1.8,1.1-2.5s1.5-1.1,2.5-1.1c1,0,1.9,0.4,2.6,1.1c0.7,0.7,1.1,1.5,1.1,2.5s-0.4,1.9-1.1,2.6......c-0.7,0.7-1.5,1.1-2.5,1.1c-1,0-1.8-0.4-2.6-1.1C0.4,67.1,0,66.2,0,65.2z M6.4,75.2v23.9H0.8V75.2H6.4z"/>.....<path d="M31,57.6h5.5v41.5H31v-2.5c-2.2,2.1-4.6,3.2-7.4,3.2c-3.3,0-6-1.2-8.2-3.6c-2.1-2.4-3.2-5.5-3.2-9.1......c0-3.6,1.1-6.5,3.2-8.9c2.1-2.4,4.8-3.6,8-3.6c2.8,0,5.3,1.1,7.5,3.4V57.6z M17.9,87.1c0,2.3,0.6,4.2,1.8,5.6......c1.3,1.5,2.8,2.2,4.8,2.2c2,0,3.7-0.7,5-2.1c1.3-1.5,1.9-3.3,1.9-5.5c0-2.2-0.6-4.1-1.9-5.6c-1.3-1.4-2.9-2.1-4.9-2.1....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (837)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3462
                                                                                                                        Entropy (8bit):5.163778926789611
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:KCdG3MvG796n9ZYDLzXX45xruflxtl2ZxiHMnUsB:KCdJvkc7YfjAKnf4U6
                                                                                                                        MD5:003082427931A085C2CEC16F6709C355
                                                                                                                        SHA1:F4380EDF2746367AD5055CCA878BECF6957D8A82
                                                                                                                        SHA-256:99C0EA53A03EA07CAC6FD7F29A24FA8D13B7AABCD31D391C04D103AE6A2BB06F
                                                                                                                        SHA-512:50882A3CE8445DE67D082C9DA32A933E689F337032215DC6FD504E6C94A91CD932F1302E6CB346C487B4964BA8AC8F7A8847A4139096ABD98DE790B6409714D2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:(function(factory){'use strict';if(typeof define==='function'&&define.amd){define(['jquery','mage/validation','mage/translate'],factory);}else{factory(jQuery);}}(function($){'use strict';$.each({'validate-grouped-qty':[function(value,element,params){var result=false,total=0;$(params).find('input[data-validate*="validate-grouped-qty"]').each(function(i,e){var val=$(e).val(),valInt;if(val&&val.length>0){result=true;valInt=parseFloat(val)||0;if(valInt>=0){total+=valInt;}else{result=false;return result;}}});return result&&total>0;},$.mage.__('Please specify the quantity of product(s).')],'validate-one-checkbox-required-by-name':[function(value,element,params){var checkedCount=0,container;if(element.type==='checkbox'){$('[name="'+element.name+'"]').each(function(){if($(this).is(':checked')){checkedCount+=1;return false;}});}.container='#'+params;if(checkedCount>0){$(container).removeClass('validation-failed');$(container).addClass('validation-passed');return true;}.$(container).addClass('va
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80", progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):27068
                                                                                                                        Entropy (8bit):7.839093403228952
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:S3sgOSnG201mrLuJIW7Bp8CsTqbgNCzJNeQd6:S3sBSnG/1mryd7DsYgAJkQU
                                                                                                                        MD5:C369C286C9912ECD160B22CEC5524410
                                                                                                                        SHA1:11B0B8E06F2C90A455FDDA53519F6EDD524C8F3F
                                                                                                                        SHA-256:29733383A9BD35C95829912B0A49E53ED11E7A692D77DBFE692D166E91279E69
                                                                                                                        SHA-512:5DCBBEAE9756332795D2A7F7DB368F302EAFE2A8C81B15EDC7D75C29CA9FB1895921CCD852A0D455158A32F7C95BBA4A6A72FDDBC5BEB9F5976C93B6AF19C3DA
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/2/A2NMQ-001-1645445527391136.jpg
                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................................................................................................................................c{..Vt_R...}...............................G v......N_._I..mS.4....=g.;...9.q.}......................................D*O.>Q.....F.q......?..c.=.N.....|;.Fp...........................No........A...6.c.`..._WK6........................................>...U*...^..l...,9...w.m...K.=...o.>.....'..YP........................?.r1..V.7.sJy...'.Z...#g..m.c_...0..d.....w.@.......................'.r1....`...\.f..x/.6qPF;....\9...?.S..}.C...........................G..#.Xsb..+[c.q.+...|e.,Z&.,Fz..|p6.v..68>....r...|...^.._..N....................x....|;.lI.h1.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1057532
                                                                                                                        Entropy (8bit):5.521024563151752
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:uLpqizj9k4Whf/Z5EgH7lpCY66u5RU47iwTkNMbIWHn+XByh1XNGsI3sDF:uFqiO4Whf87tkNMsWHneyh1EsI3sDF
                                                                                                                        MD5:89F762129A2E6CFC062AF6040384A872
                                                                                                                        SHA1:FB1AAE46B2661DCF76DC51B1A7C91129A0882E07
                                                                                                                        SHA-256:C46BE1E335DAB388684F9454DC92552E6ECD9673D283D423DE47B1C39EB3DA76
                                                                                                                        SHA-512:C60CA1986C467049BEFDD6077580FA950E9E63175ABFCB17FEB4D4ECAF97BB3612B6EB3F16B8AFE50DB3D8F5DDAC5230B67F462610F6C64869159EE7D509B503
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/js/bundle/bundle0.min.js
                                                                                                                        Preview:require.config({"config": {. "jsbuild":{"requirejs-config.min.js":"(function(require){(function(){var config={'waitSeconds':0,'map':{'*':{'ko':'knockoutjs/knockout','knockout':'knockoutjs/knockout','mageUtils':'mage/utils/main','rjsResolver':'mage/requirejs/resolver'}},'shim':{'jquery/jquery-migrate':['jquery'],'jquery/jquery.hashchange':['jquery','jquery/jquery-migrate'],'jquery/jstree/jquery.hotkeys':['jquery'],'jquery/hover-intent':['jquery'],'mage/adminhtml/backup':['prototype'],'mage/captcha':['prototype'],'mage/common':['jquery'],'mage/new-gallery':['jquery'],'mage/webapi':['jquery'],'jquery/ui':['jquery'],'MutationObserver':['es6-collections'],'tinymce':{'exports':'tinymce'},'moment':{'exports':'moment'},'matchMedia':{'exports':'mediaCheck'},'jquery/jquery-storageapi':{'deps':['jquery/jquery.cookie']}},'paths':{'jquery/validate':'jquery/jquery.validate','jquery/hover-intent':'jquery/jquery.hoverIntent','jquery/file-uploader':'jquery/fileUploader/jquery.fileupload-fp','jqu
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1269
                                                                                                                        Entropy (8bit):7.81210954334595
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:1JwpKciielFj7I+X1FQzT/UyUlWklBMyzX0znj1yTAH3XTGxph3BLhokB0G31IK5:X7iUFjkEFM8yUlWw6nJyTAzMPf0PKNQy
                                                                                                                        MD5:634723BA923783EEDE20EAF3F8DB154B
                                                                                                                        SHA1:8DDF28066A22DCA59287B6996ED06CB405DB22CB
                                                                                                                        SHA-256:64E5616011894BF8B9F9AD61293E249A269BEDAC02D14122C5D23A0792917064
                                                                                                                        SHA-512:EA16B046521F3FEE85688EA36DBC0B61BE1D2187B54816677C657FE9C246A4FE59A97004F10B2B62C90F5FB939042775F558E81F60CEDF56582B7371D32A8E09
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....IDATx..Wkh\E.....E.q.{..tg.n.h.T|..>...VP...A.A....j|Q.hU.|...Ql.%.jQ.*.....UB...*....r.,c..d..G/...3.|.9s.;....GU.;.3c..5..4M1.{.#......b.........O..xkO..[X[..k..N....n...<De9..xcz.>.9...9.....;.b......$9..W{{wn.@.e.....8.P.3.`-h...s(.=W...q...q>g...}*....(.L....2..../..Q...w.;y..U<..k.....bq..uT..H/r!......{G.&..E.Wa..D-X.S&2;.D.Q...9...@.....|........9...y.K..k/.s.*...P-...0..R....r..D....B.4.1...Q..!...u.j.A....D...-...........?C.....N&.6n.;/.l.M$.'..l.%.../.^.......MN...}.....n.....&*...;`.Q7miA..V..?..o....g1..<K...4t...RI.....G).*X|V..%.d.X..Py~../...P..m.x..^.\.Y...-...*e....ze.KouO..=...C......D...j.b.F..Lj.c...<.&..Z..&..c.Di...qf.......+%tH..]...W.YR...\..E.......*..h._G...u.b.9..g....kk..]1.g...V+.........x..`.\ZD7..d....t...B..a.....X.<Wi....hV#9.S|`....Xv..[j.ai.G..cfj...{.?.U]w.......\Yh.a...ca....O..K...34...y.D ..`..S.gN..[.X,.w.U.2b3".3....A....S.....pA0OL....?@^...!4.f=.......M..YoKo
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 530x350, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):57572
                                                                                                                        Entropy (8bit):7.939737322574039
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:p0nR8J2E7rOMIV+xaKS9YgSk5gfMdD3pvvNmFbs1G+CwPGns:E8J2WO/V8S9YGAkD3pnsbj+Cgms
                                                                                                                        MD5:380A55647645036D282D7B53A40CC0CB
                                                                                                                        SHA1:2B9E08A8A383D323DD0FE6918CBAB01E3D92BC84
                                                                                                                        SHA-256:D1553B7381CED1417602FFB1F8D24C1B2E8FC4E9F4C4AD9B1F513706ABE54D76
                                                                                                                        SHA-512:A213730DE1FD3A3F8842A686F2CE701FC56CF85F06C672436745CF640F6DFFE0F3DAD49BD3EB0941BFD0C134FE73E258D252B5AEEBD7DE6CF59B3A6FAE0970D0
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/category/timberland-new-site-banners-new-collectiona-2_1.jpg
                                                                                                                        Preview:......Exif..II*.................Ducky.......Z.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f8c5a457-556f-4cb5-8969-25fa3a2fb1ac" xmpMM:DocumentID="xmp.did:EF29C113CECD11ECA6AAACF65F317022" xmpMM:InstanceID="xmp.iid:EF29C112CECD11ECA6AAACF65F317022" xmp:CreatorTool="Adobe InDesign 17.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:d2452151-654d-6a4d-bf9e-af7a0158370b" stRef:documentID="xmp.id:ed232393-45f7-4672-9b74-6a5dd890ae48"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (768)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1087
                                                                                                                        Entropy (8bit):4.923419422609959
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:dpAKKY3cEHF+ZhcEHF+mcEHF+ckGtQO9hHx8zqF9sddXR0IxMu3R7og:dWc3cO8hcOXcO0GtvKzZ70IxMir
                                                                                                                        MD5:0311CDBEE0B6063166C13E99F7A41574
                                                                                                                        SHA1:DBAEBE07CC89F435AF26F31EBA7DBC428D7BF674
                                                                                                                        SHA-256:EE42E8C018C8723D0C16EA5AD381B64629A2F411AE6B52546FA91C60CC5B34ED
                                                                                                                        SHA-512:08BA8AE1F33A45890798899A9DD4003AF8A2F1B827456BDE62227D768B9749D1ABA486D6455E9D6E5DCC6A742A2BA708F677B24BB5C6DAADE9C683A5E7D701F3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:require(['jquery','Magento_Customer/js/customer-data','underscore','domReady!'],function($,customerData,_){'use strict';var selectors={qtySelector:'#product_addtocart_form [name="qty"]',productIdSelector:'#product_addtocart_form [name="product"]',itemIdSelector:'#product_addtocart_form [name="item"]'},cartData=customerData.get('cart'),productId=$(selectors.productIdSelector).val(),itemId=$(selectors.itemIdSelector).val(),productQty,productQtyInput,updateQty=function(){if(productQty||productQty===0){productQtyInput=productQtyInput||$(selectors.qtySelector);if(productQtyInput&&productQty.toString()!==productQtyInput.val()){productQtyInput.val(productQty);}}},setProductQty=function(data){var product;if(!(data&&data.items&&data.items.length&&productId)){return;}.product=_.find(data.items,function(item){if(item['item_id']===itemId){return item['product_id']===productId||item['item_id']===productId;}});if(!product){return;}.productQty=product.qty;};cartData.subscribe(function(updateCartData)
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (988)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2970
                                                                                                                        Entropy (8bit):5.12114946379439
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:1a4/QAftsFJHgq8bu3FVLKdPHfzTtCpz//PhOXttHaAqhBsOtHh2hBS4FgyMs05r:44/Qwtw5Z1VLKZ/zofittBqMiYbOs02y
                                                                                                                        MD5:D4A4BB3EAF4AF235F5101AD531C5AAD2
                                                                                                                        SHA1:DB09C2835B82568E53F12FAB7AD81282BC1EDE2C
                                                                                                                        SHA-256:7C452D57C6D8797B3B2CEA986EFE98EBC829927FCCA8905EACD8632318D00121
                                                                                                                        SHA-512:81D24F9C6F69935B83B438B73D92CD78F0BD835728F54C78FCBD83322E7AE9017A6DE03921678BA5E5F7B4AE878B607B9B3B736693006BC2A5907F96F1581196
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/Idus_Category/js/list.min.js
                                                                                                                        Preview:define(['jquery','Idus_Core/js/url','jquery/ui'],function($,url){'use strict';if(url.getHash()){let element=$('#'+url.getHash());if(element.length>0){let itemElement=element.closest('.product-item');if(itemElement.length>0){element=itemElement.get(0);}else{element=element.get(0);}}else{element=false;}.if(element){window.scrollTo(0,getElementMiddlePosition(element));window.userScrolledPage=false;$(window).on('mousewheel touchmove mousedown',function(e){window.userScrolledPage=true;});$(window).on('scroll',function(){if(window.userScrolledPage)return;setTimeout(function(){window.scrollTo(0,getElementMiddlePosition(element));},10);});}}.if(!navigator.userAgent.match(/iPad/i)&&!navigator.userAgent.match(/iPhone/i)){$('.product-items').off('click').on('click','.product-item a.product_link',function(e){if(e.ctrlKey||e.shiftKey||e.metaKey||(e.button&&e.button==1))return;if(window.pageLoadingAjax&&typeof window.pageLoadingAjax.abort==='function')window.pageLoadingAjax.abort();var item=$(this).
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):61863
                                                                                                                        Entropy (8bit):7.954129994782773
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:gIxOyrxDctBlQcg3Utqu6q3dmzFKcteLgqPUh9:gIxXwQn3UMeVctl9
                                                                                                                        MD5:60B774829506F9E210CEAA0EE06AED19
                                                                                                                        SHA1:D0DCF9B5D8E127C9E8C1A289F92B185729FC0812
                                                                                                                        SHA-256:F6B0806A9952DAF7D1703771E6ED56F23B62D51F83F5EC64052EA1653433C381
                                                                                                                        SHA-512:215A359348A26EEFE51CF894D0941990EC6B7031062D4EABD2A04CB7D15E3118D0EF0CDB866EEDD8B00C2CF28D79140828C087BF79665F98C90CC536DE49254D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..................................................................,..................................3...........................................................................................................................................................................................................................y...|..=_.....'..'6..._2.p.wk..'._...g......vs.m.v.L............................u^S.OM.|g#Y.6.=t+...Tw.w.......;G..=..:q.lq._[.~is...c..../.....lf.........................:.=z.Y..Z...5....a{56..F....Z.........}.WKG...6....c~..r...4.._....._Y.=k...@....................>_..'.]./.....7.H.V......N....:...J..(N...cG.....7a....y.....c...<....WC.C...'.}.6. ...................>........+...s..v)...........m.-.}r..rD.B$..5..g^n}.'f.75Y.rY..q.Sd....a..=_.}/_i......&.........&..........
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:GIF image data, version 89a, 64 x 64
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):17255
                                                                                                                        Entropy (8bit):7.813658142481013
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:wEykiJdeOZruRup1h+4fbvO4vk0tQqv+Rdn:HOdTv+4zfvk0Oq2Rdn
                                                                                                                        MD5:2ABD5F35F34F27CE4AFC50E0DA8966DF
                                                                                                                        SHA1:6B07137D2F7BA10FAA2A70F2CA3B38810ACCCBEB
                                                                                                                        SHA-256:CAEFC900BEABCB8B438E7E4861B34F560D256675A09C417FD201574CD257741C
                                                                                                                        SHA-512:2098018014446C26B2339ECCDC17A4911435A7C1EFF659970C927173035AD6E2C45967CFDAB6EE8366564138640C17080C6EC879C797DA80D3B406CEB56E6AB8
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/images/loader-1.gif
                                                                                                                        Preview:GIF89a@.@........................................................................................................~~~fffttt...}}}...............xxx......kkk......rrr...ooozzz...|||.........lllvvv...!..NETSCAPE2.0.....!.......,....@.@......pH,.....@:....\...6P....h...V.O.9...\..y.F.J%...x.CNs^N.xx.{H.~.,kF.uE.4.%..H;.zG.H..$....W.].C....v.q.gG0.0.H}...tF....G..5..E$...H.,..E.D2.4..E...D.B......Q0...D..)b.E.,,#.N..u.........PM....'....2.YG.".ho... %t..o.%+(.zh.....9.y.....G^0.B.......!.H.....;.`G.|-x...h..&J.8a....X...4...=_.@....D4~m.....eYp...%.u.,.Qv._)....q8...5.%20...."g......,vX..7p7!..t.......P..6..b.....7..;...N|...b.@`.....K'~.....O...........q...gW7.6R....M..}$...4..t..#. .hYT....0..,.X....$........!.. ..LH.!....F..l....N....b.....hb.!...,&H`K.....hU...;.....pSA.9"xAc.h8...L.A.-.W...L..=...$.U........X*.X....e......9F`.......m.!C..t...sN0Z..4.Q.&&....~0........F...,..B............*../.a....h..N$..dB..)..$.......Z..i.....vS...2P.....@._......
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):68365
                                                                                                                        Entropy (8bit):7.971834842083121
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:60B/NxC4A64kR+2Pdchq6K+t9S1IIcn7efiE9pfXx4PfXhJ9S+6jr+:60B/NBdVGh2+t9mIIbt9H4PfXFm6
                                                                                                                        MD5:14431EB79F0641A38A3707867BB18F8E
                                                                                                                        SHA1:B874A2C7F3FB3AFB209920AE948F9D234C10748F
                                                                                                                        SHA-256:DEE30CEA9A2A934B30405225B5F0ED1802EE5CA5850901C5D9A567275B8F917E
                                                                                                                        SHA-512:077E57B4988BBBFFD1D1A34306CB22EECC9B1E828D0785A7BED5535B5883DA2E5DB4ED3A7081A1140FAC91E3F47556ADA23EEC4A8C453C35A9AD70E4EFA02DA7
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4.......................................................................#.....3.........d..20.8.d..8....3........3..............@.....3.........................g.....2.........,.....L...L.1.d......3.........0.......0.8...p........0...d.3.g....................0.......8..... .........L3..p...............3.......p..............................3...........p........L............8................C..%G......}^_.e.}.o........_.w.......p.L.....2.......Lg..p..........$....w....V.g+k..2/!...W.1...7'..."..T..y...n...~.o.o..j..;\w..x.......}t........................|...o.=s.x.S..L.U...t.?U.y..6.Y......b.T.U.6,-$Wen...\C...\.W+^.........H..k.9....6<..................3........w..d.....$N{.;Y...^..../d..u....7+.3v^..ul...ko+g._....=e..7..e..D]x..U.s.C...z>/.}.=...{...2.0d.................8K/.x..3...'.f..@.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3254), with CRLF, LF line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):332575
                                                                                                                        Entropy (8bit):5.659235331513599
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:yaJaL89e/W2NNxmupTTODcK6qcoIHEEWFtR2Zq:/kXFK6qcedFtEZq
                                                                                                                        MD5:270F67252924D36064460C3F3AF8E8D1
                                                                                                                        SHA1:212185DAB4DB3805245A4B4F35F67FF21E75C9B6
                                                                                                                        SHA-256:02CFED562AD345581513A9242C17F7935CB0B33F7E0757BA2B850FA8884ECE7A
                                                                                                                        SHA-512:C819F5946EBB3FA4C2FD2EC1504C231798F81A62B707AD7BD6A1BFD7E80BF0A908DC2296ECE47F34046B2E40A461195DA02EB429C502C6294E7A3F0954D7EF80
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/
                                                                                                                        Preview:<!doctype html>.<html lang="he">. <head><link rel="preconnect" href="https://www.googletagmanager.com" /><link rel="preconnect" href="https://www.googleadservices.com" /><link rel="preconnect" href="https://www.google-analytics.com" /><link rel="preconnect" href="https://connect.facebook.net" />. <script>. var BASE_URL = 'https://www.timberland.co.il/';. var require = {. "baseUrl": "https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL". };.</script>. <meta charset="utf-8"/>.<meta name="description" content="... ........ .... ..... .. ...... ..... ....... ..... .. ..... ....... ..... ..... .... ..... ...... ......, .... ......"/>.<meta name="robots" content="INDEX,FOLLOW"/>.<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=5.0, user-scalable=yes"/>.<meta name="format-detection" content="
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):32114
                                                                                                                        Entropy (8bit):7.910333530343716
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:wfVTb90tzc6UZU7w+VEg4Jczx+1b4IiNAc03/LNb6nBm9OMRxu8:wNxsY6UcVEg46diin03/dqBmnu8
                                                                                                                        MD5:A02455E33A75E9C24282A8CD1C02A860
                                                                                                                        SHA1:8535C5FF1A93E7120C8B57EC78DC8EADA71F3D0C
                                                                                                                        SHA-256:3DC4F48904786DF5500FC1707FA28BA3A9397379206E2A4F69D0E05BCA97D0D2
                                                                                                                        SHA-512:A6336CFAA1058C8EAC1DBDBE83C705566EC859189C730D59FD1FABA830543A3E83F485A59F3D2F84062914EF0932BF14CD5AAC47C77B16DC6E69BFA2AECB4265
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/6/A6GSS-H87-1691674643117206.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5....................................................................................rp................9.....................~.$}~....O.}o.o......W=..............................._2.?..Y...w.}..>............w......Bo:z/|................................h.r\...>...[n...7....8s....y.....y.W..=.[.._...............................0..<15....;....|...}=..\.&...&..F.[..F....c..`k............................h.Q..=..........k..s.l:..|^........F....y.._6.......>X............................S....w.......OX.i9......n4.4.l.|.S..].^.?f.S.................................O0I....;'^._?...C.k;..........[...................................\..<..e...t.{..7....Q..i7.U.b.\....'.{...O.~W................98.................~(..C..^.._.}....o...?..}..l.}..73..8z.......|.g......~U.]..............................~....k.Z.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (4874), with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4874
                                                                                                                        Entropy (8bit):5.818693293160405
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTaQMFU3Qb:1dCqSF9Q6RX9hq0z9Mi3Qb
                                                                                                                        MD5:D61E7B0174363A25C4869705A2165D96
                                                                                                                        SHA1:25AE1539C5B5877B5DD1D2DB24FA722D9EF29B89
                                                                                                                        SHA-256:EC3F99AF1C3FB9F24B86C85BF5E0A932A0B3948D7D7385D84EC3363CB048E3C1
                                                                                                                        SHA-512:9A6611E18677D1CAE75C31EBF74985B5CD3F8BF7A364E2DB684584A6490A0031F4A0198F415FEFB04663FDFF7E29A70974BE44B7DB68554773C9D8C868D4EA1A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):30852
                                                                                                                        Entropy (8bit):7.949854952628029
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:3jWGnS2fQphIaEAtYGPZ9ZLzuGMUcfR4pwOGM09+fFScy:3jq2f8IakGfZ/1Let98Qcy
                                                                                                                        MD5:773C8E35FC2DE9C7BA236B512D0E66C8
                                                                                                                        SHA1:7C5C1D5BAA2BD4C1A8247560BB3695ABB616AD76
                                                                                                                        SHA-256:194329B9F2E00CBEBFDD29DA764CD983E5E678442F652AAF413B77F454A6E19C
                                                                                                                        SHA-512:A98B8DBC848B3D6F6007DAE89A62004E5F99A0EFE937882ED249A053547BCDD68A11CAFEFF2463A454BBD67D870335446DAED83975E5282CD21BBAC3ECBE021B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4.................................................................2.HR(.......,.A..R.R(.,...H.......H..K.......P%..%..X...P.P...,,...(% ,............. ..!H.....................D.....,).. ....J.K......@......,.(..I@..T.....Q(.!I(..,P.. .....%.`.................T.Q(. .........(. ....... .........*P.............(E..`....P@............P........'".P..,.........@.,..........(. *.R..P...P.DR(..,.T.R.R.....@(."..(....(........Q(...@.YIP..e.*Q( ....`,.,..P........@......A@.....e..`.*RYD....Y@..PE ,..................,....e%..(......P....(J"..,. ....... .........,...Y@..e%...........%.K..P...H.,..,...(...e.K.(...Q(...,............T.......@.....%...RP....Y@. ..@........@..J.IB...$...... ..-....J....`..................J"..H.R,..@...`........(.P.....T.".BT,...`.....`.P.......-.....(. ...Ie.....`P..K...,....`..%...(...Q..I@.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):67359
                                                                                                                        Entropy (8bit):5.352035171848617
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:oDR8aeY7IeuemSlrl6JoUXXRuoBMALCYdPRJ2Op/Xnum7xX/FA1pFwmv6SKbyGl6:oDR+cASlrlerNjxp/Xnum7zlEb
                                                                                                                        MD5:0018B2947487CCA1596BA00A9D80130C
                                                                                                                        SHA1:F701C05D59788094B38DC8FCBBBB24219F903845
                                                                                                                        SHA-256:DC1DA692990307185621FD661B7305E29D3A0A5BA0F0D998E5A1463A17C57044
                                                                                                                        SHA-512:4411B4512287790F763F84B4C5FAE7FBF08AC6FEA39111964FA5AABB31EC7EE5051F3AF434103379A37148A65E1B354F0967AA27FD5844C4D5C7DFD416E49AA4
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.clarity.ms/s/0.7.56/clarity.js
                                                                                                                        Preview:/* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__proto__:null,get clone(){return Ar},get compute(){return jr},get data(){return Tr},get keys(){return Nr},get reset(){return Rr},get start(){return Cr},get stop(){return zr},get trigger(){return Dr},get update(){return Lr}}),n=Object.freeze({__proto__:null,get check(){return qr},get compute(){return Fr},get data(){return Or},get start(){return Yr},get stop(){return Vr},get trigger(){return Ur}}),a=Object.freeze({__proto__:null,get compute(){return $r},get data(){return Br},get log(){return Qr},get reset(){return ti},get start(){return Kr},get stop(){return Zr},get updates(){return Jr}}),r=Object.freeze({__proto__:null,get callback(){return fi},get callbacks(){return ai},get clear(){return di},get consent(){return li},get data(){return ni},
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):7773
                                                                                                                        Entropy (8bit):4.777555030117667
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:5ioioVLMVIvew4aa/EB/8+oM0pFmBerC0HD0fQRSmBl54:YoioVLMVQL4u/8c0pFmBOD0fQ8mBk
                                                                                                                        MD5:13B4FA20BB0BD79FCAC56628B0631680
                                                                                                                        SHA1:479A65803E1AA2C79062734530BCFAA9C9E19F50
                                                                                                                        SHA-256:2CD88F54BEB4CAC6F0172308FAA2450E28903C29CDF659230FBF0B2B798A77E5
                                                                                                                        SHA-512:D6A10DB2B3E9659D21E3CAFDF570F07F9D4ACF314CB988138506DD4A33130CF364F90C91D4624E4C9187C177449032BA38E23BF8FFA3917064F4712FBE59DD4F
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/**. * @license. * Copyright (c) 2018 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt. */..(function () {. 'use strict';.. /**. * Basic flow of the loader process. *. * There are 4 flows the loader can take when booting up. *. * - Synchronous script, no polyfills needed. * - wait for `DOMContentLoaded`. * - fire WCR event, as there could not be any callbacks passed to `waitFor`. *. * - Synchronous script, polyfills needed. * - document.write the polyfill bundle. * - wait on the `load` event of the bundle to batch Custom
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (686)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):3035
                                                                                                                        Entropy (8bit):5.011794342044357
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:RTRokkA4qcryMt1pqdY9UadVdiIDiuGmb5X4BHYdK0yG9jJtTnF4s:Dokkt5fpBvp5GOe4TTnFx
                                                                                                                        MD5:031688BD4BC92794919E7F45DF4E48F4
                                                                                                                        SHA1:4D15665B80D1C5625C4AE01C55911F40724AC259
                                                                                                                        SHA-256:31B729F9FC05A265731DFB468ECD5FD61A88B922CF851BF0F5707FC0F502E1BF
                                                                                                                        SHA-512:A46770ACB40AAB2D71900F473A157667722C1C1F48DB567979C8AC950B3863D0D8E6449444AF4D15DF1DC4C2D937FC3BA9616127E8C46CA20D6B51A9880C193C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/mage/requirejs/static.min.js
                                                                                                                        Preview:define('buildTools',[],function(){'use strict';var storage=window.localStorage,storeName='buildDisabled';return{isEnabled:storage.getItem(storeName)===null,removeBaseUrl:function(url,config){var urlParts,baseUrlParts,baseUrl=config.baseUrl||'',index=url.indexOf(baseUrl);if(~index){url=url.substring(baseUrl.length-index);}else{baseUrlParts=baseUrl.split('/');baseUrlParts=baseUrlParts.slice(0,-5);baseUrl=baseUrlParts.join('/');url=url.substring(baseUrl.length);urlParts=url.split('/');urlParts=urlParts.slice(5);url=urlParts.join('/');}.return url;},on:function(){storage.removeItem(storeName);location.reload();},off:function(){storage.setItem(storeName,'true');location.reload();}};});define('statistician',[],function(){'use strict';var storage=window.localStorage,stringify=JSON.stringify.bind(JSON);function uniq(arr){return arr.filter(function(entry,i){return arr.indexOf(entry)>=i;});}.function difference(){var args=Array.prototype.slice.call(arguments),target=args.splice(0,1)[0];return ta
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1223)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):19485
                                                                                                                        Entropy (8bit):5.498123677217319
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:LC/TzpZmdYHPu1cnq9W3eVqIudA7ItW09ROE1WWkK1z0Ika7YyifuxNrx5FejxO9:LCbNZmd6Pu1ct3yqZDtWcUE1WWr1qaV3
                                                                                                                        MD5:ACFAAF3B7DA03D515C434409A8CEDFE3
                                                                                                                        SHA1:4E2FE4950FCED5DF7A649497A093614E0A7D778F
                                                                                                                        SHA-256:A192CC8B869A545B6910C7CB5C96612499A856C49585A67D1629CEC7EBB83DA0
                                                                                                                        SHA-512:8F6D029D18C0AEFECC9F864A9DAA33E19D6F7B73E9CE6D4FABEEB7DABACE55764A7DE6771604B2E2CF59BCC5E3E12D076D508D9773EA14E6E1B2188F25184AE0
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/4bj0/sw.js?origin=https%3A%2F%2Fwww.timberland.co.il
                                                                                                                        Preview:'use strict';var aa=function(a){function c(d){return a.next(d)}function b(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(c,b).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,u;a:{for(var ba=["CLOSURE_FLAGS"],z=n,A=0;A<ba.length;A++)if(z=z[ba[A]],z==null){u=null;break a}u=z}var ca=u&&u[610401301];r=ca!=null?ca:!1;var D;const da=n.navigator;D=da?da.userAgentData||null:null;function F(a){return r?D?D.brands.some(({brand:c})=>c&&c.indexOf(a)!=-1):!1:!1}function G(a){var c;a:{const b=n.navigator;if(b){const d=b.userAgent;if(d){c=d;break a}}c=""}return c.indexOf(a)!=-1};function H(){return r?!!D&&D.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1106)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):10005
                                                                                                                        Entropy (8bit):5.077097038546078
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:4bW61lhSMc3PqdMH8MvpQvP/kE8oyvmPAcKf0ULaOKOXb3m+OdfCM0mEkXcHwyXK:4bW61lhSMndtMvpQH/p8oyePAcKcUL7w
                                                                                                                        MD5:D724862E3C1D9D590EBF84A1B95BC3D2
                                                                                                                        SHA1:B8BAA64AFFF50A297534A23C002E2D1836AFDBCB
                                                                                                                        SHA-256:AB2ACDDC07441751056D0040E07BC4BA16D2AAD075C0D403531DC286E2AB5AF8
                                                                                                                        SHA-512:92122F318A0D9F107819999188F3B23771BCFB40C310D5D9F0D4FF542F2B5DE03B1AF995BBF028FB5154D244D71AC072A62D591B08533BF30B8DF32988AC9FD3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/Idus_Product/js/listGallery.min.js
                                                                                                                        Preview:define(['jquery','Idus_Core/js/slick.min','underscore','Idus_Core/js/idus','Idus_Core/js/idus.vimeo'],function($,slick,_,idus,IdusVimeo){'use strict';var listGallery={productGalleries:[],_createProductGallery:function(product){if(idus.isMobile()&&$(product).parents('.idus-slider.is__sp_dynamic, .idus-slider.is__dynamic').length)return;var me=this;var self=$('.idus-product-gallery[data-gallery]',$(product));var galleryImgs=$('.gallery-img',self);var mainImg=$('.product-image-photo',$(product));if(galleryImgs.length===1&&$(galleryImgs.first()).attr('data-src')===mainImg.attr('src')){self.remove();$(product).removeClass('has-gallery');return;}.galleryImgs.each(function(i,el){var img=$(el);var hadLoading=false;if(el.hasAttribute('loading')){el.removeAttribute('loading');hadLoading=true;}.if(img.data('src')&&!el.src){el.src=img.data('src');}.img.show();if(hadLoading){el.dispatchEvent(new Event('load'));}.el.onload=function(){var parent=$(this).closest('.idus-product-gallery');var product=$(
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1168), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):1168
                                                                                                                        Entropy (8bit):4.84624543676642
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:272JWgbHeyL09SrUHWH5HQ12tz1ESJaHSF4ahIrUHWH5HQ12tsHFnalWg:zJNDL04A+BprGSxIA+BpANDg
                                                                                                                        MD5:D933A5B5B1D3D997600D0B1401CC2298
                                                                                                                        SHA1:CEBD6498C60FA3C19BB2BF584A441579EB860628
                                                                                                                        SHA-256:2859626035358F478EA7BA273E610A320D0C3229335BCEF5D77382F1B44B5C0D
                                                                                                                        SHA-512:E039386229EBC87E28A1E67CD95880BFECEB478372E75BA395ACF742BE962A4CC742B1104F596BEB89F9323FC49B5C2FD37D9503108519C2389AA13A94DC7EAC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/Idus_Product/js/product/validation.min.js
                                                                                                                        Preview:(function(factory){'use strict';if(typeof define==='function'&&define.amd){define(['jquery','jquery/ui','mage/validation/validation'],factory);}else{factory(jQuery);}}(function($){'use strict';$.widget('mage.validation',$.mage.validation,{options:{radioCheckboxClosest:'ul, ol',highlight:function(element,errorClass){var dataValidate=$(element).attr('data-validate');if(dataValidate&&dataValidate.indexOf('validate-required-datetime')>0){$(element).parent().find('.datetime-picker').each(function(){$(this).removeClass(errorClass);if($(this).val().length===0){$(this).addClass(errorClass);}});}else if($(element).is(':radio, :checkbox')){$(element).closest(this.radioCheckboxClosest).addClass(errorClass);}else{$(element).addClass(errorClass);}},unhighlight:function(element,errorClass){var dataValidate=$(element).attr('data-validate');if(dataValidate&&dataValidate.indexOf('validate-required-datetime')>0){$(element).parent().find('.datetime-picker').removeClass(errorClass);}else if($(element).is(
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1879)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):7240
                                                                                                                        Entropy (8bit):5.0769673906752715
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:4WO/uVdHAd78/wPMWMu90zIU9vMFM+UzYzBp5EZ:4WOOH8OIU6UzYqZ
                                                                                                                        MD5:22F4E1E8F061E71FAE66746DEED6811D
                                                                                                                        SHA1:62AC498110CB482F1E4BD05B730ADFC5916FE8CF
                                                                                                                        SHA-256:09603E45BF5B292D8911CC31BE2C7D00E367E71668A424D3A78B37E4274037C5
                                                                                                                        SHA-512:A59F4960823D40BEDF35DC05AD8B22C5B2B08158AF07B8FC3503BAF16EE93A0A97781F11F2D5684E493EEEBE65512352114C02947E1CC61F6E2FBFC30687D95A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/Idus_Product/js/catalog-add-to-cart.min.js
                                                                                                                        Preview:define(['jquery','Idus_Core/js/idus','Idus_Core/js/url','mage/translate','Magento_Ui/js/modal/modal','jquery/ui'],function($,idus,url,$t,modal){"use strict";$.widget('mage.catalogAddToCart',{options:{processStart:null,processStop:null,bindSubmit:true,minicartSelector:'[data-block="minicart"]',messagesSelector:'[data-placeholder="messages"]',productStatusSelector:'.stock.available',addToCartButtonSelector:'.action.tocart',addToCartButtonDisabledClass:'disabled',addToCartButtonTextWhileAdding:'',addToCartButtonTextAdded:'',addToCartButtonTextDefault:''},_create:function(){if(this.options.bindSubmit){this._bindSubmit();}},_bindSubmit:function(){var self=this;this.element.on('submit',function(e){e.preventDefault();self.submitForm($(this));});},isLoaderEnabled:function(){return this.options.processStart&&this.options.processStop;},submitForm:function(form){var addToCartButton,self=this;if(!form.valid())return false;if(window.stopSubmit!=undefined&&window.stopSubmit)return false;window.stopS
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80", progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):47196
                                                                                                                        Entropy (8bit):7.922283934180099
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:rpuJICErAu0cNDsFQfYqxgvVWkBe02WfJpOnrNP2l3jGmJqwTFp1nga76X4HnhQ:rAm3rf0c1sF1M/kBeQJpOnF2JymJZFpg
                                                                                                                        MD5:5261F944A03AEB6D2DDB5366F5B07D87
                                                                                                                        SHA1:5C7902CC30F5E11A8A2759BAC29789A85F5D57A0
                                                                                                                        SHA-256:645C4FA4115B62D1F8D3CD78F2113D16E49477391DAFF724CCA4E4A0F0146D1D
                                                                                                                        SHA-512:024B9F7113D439ACA4E6A1BE92D7717B7E0DAEDC1AFCE4B980F85E3C668C1257A8B422DDC3A03BAA8171E6A10F89EB664E1FDE59F6E7BE021F4146A016697E9C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/2/A2P5S-231-1669289168233561.jpg
                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................P.........................................................................................................................................................................................................................&......,|O....._.y8....C....?O?.z.i.. .........................!\}'.~.........Q.1...q.<..|.e.6.....e.[../.......e......G..........................[......8;....>N..ya.L.uq.;.j8y...f&.Ku....y.|...y>....C.o.........*2........................}|...Y.....(..3%.X..........f7...b%...........O..~.~.......c.....................p....}<.{-p.K.Z.......t...|.;.....NYc.)...s..|.7..Go...w.|....G..}..[......................|.<?A......I2.......Z7[.kX.?..y'..,.o:..T..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x1800, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):310671
                                                                                                                        Entropy (8bit):7.985928603484725
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:rnP02/IjPrvmcDPBXjJclBmfeOkQZ6DxM5judu/dBDnKzKdNIh:Dc2/eJDHeOdZoM5ju2dBrKzKgh
                                                                                                                        MD5:D0C500B233BC9F1324B02873717EF664
                                                                                                                        SHA1:161DD32596B9E1AF07134077DC46FD06A2B5C82D
                                                                                                                        SHA-256:0F85BA8757EFD051F5FA75EE596C9FC0241D0D4D48DA621BBC13FB9592F843B6
                                                                                                                        SHA-512:D25E6A384996659B6C3A7C7B4CCB509DEEA980E31B410BDAF8B56220A11EF09525EA4DA5D6CD6DC35F8916DCE4184DCF3B713AEFE69D86656A25664FD95A395D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/social/post/instagram/images/18087790975465416.jpg
                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........8........................................................................~...0.qE....G%..[.+-..$T...%....B.M.$...^i.nc... ..;.....!x.....%..)...d.....^......Tz.7.....NE.A...q....U.v.k..e*........+....@.RI....:.ke5...........JI.E.....q2Mq....['+.....#f./A.7.,..b..aU=...i.,.M.N..k..K.E9"D1-.drMl.S ...H&.&..K*H.O...Wi.<Vh*l_s.;.......^o.z....`....4.!..Vb.8.mZ.Q.B....L.u../_]O...W...........a..Fv^..]....(j...T..W."5.....Y..<.QE....,...+...Qm.}......5.{...q...6..b<._.H<.0.q....UT7..R9n....E..+yV.>$.mrB.c..j.H._..s-..mx.|..x.=.eu.d.`...[...<.....kL...P.Ym"...!..K....I...Iy*...p..G..5.w...[.2:..<N....l@.*.}.g..W.G......&m.e.f..},W.S.....(..Z....>. ..m.`)...s...tXs..&........-.FO#UT.y%.\A2+...f..A%I..."<i...n...m..d.Rn...B.....Z........A..b....q.k..L.X5W.>..Wq<.X.KQ.>ZkfF.dA.}..q9....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):736
                                                                                                                        Entropy (8bit):5.116876356894084
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:VghGuHnuXmIa6/RxWstEakfLwv0Ea7DoEkItEEkCqrxNp10D+p+DRWZNhf7:VghGuHuXZrastQzwv0ra1Cqrrp1ymGRg
                                                                                                                        MD5:DEE9409AE6F2EC8C823F6DA2867C2D58
                                                                                                                        SHA1:FB0DFAA52B95C8EEA27C5EF38A90F5F007ADE964
                                                                                                                        SHA-256:90F15AAEACF015032841AEA393DC85E8FBF18CBD57EF135FDDE3FD6FD4001A85
                                                                                                                        SHA-512:AC70E06C18D1F066C97A9CE6C17A91C88E061A52087FDE51E6B004DC54F6512C9AC05455D2C63A075138578FA75F7B8786634BBC4EC90C4C163350CCE56B5D24
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://d2xerlamkztbb1.cloudfront.net/19763147-9e5a/5/widget.js
                                                                                                                        Preview:. .var _zaVerWidget = 5;.(function() {. var elem = document.createElement("script");elem.type = "text/javascript";elem.async = true;. elem.src = ('https:' == document.location.protocol ? 'https://d221oziut8gs4d.cloudfront.net/widget.js?id=19763147&secure&'+Math.round((new Date()).getTime()/1000/180) : 'http://apicdn.zoomanalytics.co/widget.js?id=19763147&'+Math.round((new Date()).getTime()/1000/180));.if (window.location.search.indexOf("__za") != -1 || window.location.search.indexOf("_za_") != -1). elem.src += '&q='+encodeURIComponent(window.location.href);.var ssc = document.getElementsByTagName("script")[0];ssc.parentNode.insertBefore(elem, ssc);.})();. .
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80", progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):56576
                                                                                                                        Entropy (8bit):7.9364293121393885
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:SmHTaceBND09xdLKN6BfsFyidSIy1K1pjErr0yJDLOeJ:SmecGCXdEQEyidi8pjkIeLZJ
                                                                                                                        MD5:C5C1FF5A07B1C1F5D263BDF7CC3E4208
                                                                                                                        SHA1:50D968BDE8A3E15A01BDD3490D05FFDB27475A88
                                                                                                                        SHA-256:B0D2BDACAE3EF8928BA37AFB023E948B054DFFFC846A7B8DE7735F79D518BCF7
                                                                                                                        SHA-512:47D699C3440B4BD1A5844644FEF676BD6EDCF46FCA6D251E8107020196AB1C7CA917B6632D38E357E518DFBF74D3C2458229DDE3A043DD915736B3D446FFD62F
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/1/A1EGW-392-1669289164301212.jpg
                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........................................................................................................................................................................................................................................................................................................................................4..JG..Q=.:.um....................................4.A.~S.?E..::u......j...u$......J...?;...~...?5.Y.......................(......I.O..*....I.....i.\K.Pd....G....D..|{.sT.^5..o7._/..._w.:>....m.-........................$...9......f..S.%...T.dm.l.R..m..A..ub..d...G..ZaK..9.1..:.4.=^'@.g.>A.>...........................<.M1.Ji..eU.Y1.#..s..N...Q..dN.....9..L)....A56..["..#I.......O.W#1..O....>..~..B................,..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7208, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):7208
                                                                                                                        Entropy (8bit):7.9709320536238755
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:IIRoD4o46onNImIjjRnfK5EJ0oJ6Lcy/EjQP9eLo1x:IIGDfk/MxfGl0UZ/2to1x
                                                                                                                        MD5:8876D10DD2F071F86CAC5B5761D3E71E
                                                                                                                        SHA1:6FE6198F3EC435F6E0332D39FAF2D05CBF4C141B
                                                                                                                        SHA-256:D7EC536362FF9A6E305AB2689EE959E1CA07DAA1E639DBE9BC8DA6B4274B6672
                                                                                                                        SHA-512:56F11FFDC064F0C984142626D44DB33481880AD1227CE42C9266C4F9EC93F100F9D84DD76B3E0C7B07470FAA2528D003F3FD483069C84E3015A86F03226EF87C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/fonts/icons/idus.woff2?73292905
                                                                                                                        Preview:wOF2.......(......9T.............................T.V.... ..p....\.E.X..6.$..,. ....._.....3E.."..".E.....F.h......E....L........l..(....5....].0.....z-W........G/:.....MTJ..&b.$.D..y...OqM..(.Jn{i...H..8.Dw:.....rC...(.(2...?.}....%.1....k9rP.AYa..K..+.j.@Q.K....<..?.#<.....D[T.z..V....m.^.....s......ucicC....S..:.....2.0.F.x.......~`.}.p.....L...6.....@17}....."KEH..%...q.d.[.f...m.p.|..mbT.p5.I.*P..q....^p..D....zE.4.kVB...,/.g.%_.;..).EGX.]...,..}.,..>..%-....A..=t....R.W..^.*u.*EW./...z........}......5q.....\.o.`L...x...po.)<(m...w...r..B...&B~.hJ..Kv.~W._..)............_.......o..C...?...z.c....4..u.>.8=.V...]...x.(h.C..#&f.V6v.N.n.^>~.A..........4.l<..h..'....B+t..B../....0.L...0/,.{...A.pT8...N.....l...pV8/\...W...M.pW./<......J,.....b....=......._?'.m..e.......Y.rZ..y.|.f.. Vb.........7...D.f.../.wus..&y....MG.;.]...$...I.(".w..._..4.......C..9..6..w...{@.f..a-..N0..]t.gp..4o^..Q.8a....E.{.1.....b.C.7..v..,'..5)....1.....R..L.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):188573
                                                                                                                        Entropy (8bit):7.993544269091068
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:3072:buws/SJMmPnP2rlRQe4i0gA1ldLuJvZHxdC+GVJXw4TJcnuMGzxPvkX3uXgf1vJO:Zs/SymGrqi0gA7duPo+iZJ3zxPvA3uis
                                                                                                                        MD5:3F2F18FC4F442E2E8BCAE44CF367AF9B
                                                                                                                        SHA1:399C66465C5ED63EEF33791C2018FFC11EECEA25
                                                                                                                        SHA-256:1E5BED931CA8BCA3F2F694AAEDEC78C330FD1478E630924CD2972AD8A6951E3F
                                                                                                                        SHA-512:3CF5A6FCE1577C5EB6501D4CDDF0B5FE2330FE2CF9DB887AED5D8D2E2371F6639DDA6533EEEC5288B83B28B7B5B7F109491BF1D42868751E64B0288441C1ABE1
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/category/SBN1561-timberland-Black-friday-site_530-_-350_2_.jpg
                                                                                                                        Preview:......................................................................................................................................................^...............;........................................................................j....Ls.....k.....M...z.T}.[f..G....'.{..?+S....).....=_...+i9.`.&.@,...(q..bF*..(.X.b.US.n.[R...4.M...8....S...kdV..S.V.V.z...%...|..N...*...eOt..*....C.....dK.WB0-.i.`4.......3..h].....#...p.."..s}j`.N4....]..[....~.....%....6.Y!.k.M5U.j..f.#}.h.........aC..k...F?...&.....-wg8...$.U1dc.{.YgT_.....]y.......z..W.........,.A...3}Y.=.l..J.0.M........j.X.....y.^..j..!e..8"K..@.&.W....-.j.r.5....*XSq?..u..........-.....+.'&.G.0Z......D..y:2d...^D.u..h..^f....]..Y.|...9._..k.V:..s.k.A[7l.4...mnP...SK4.......M@....Rl|...h?+G..4..J.....J.....q.w...&BavMy.....C......*...7.x....f..g..[.g5.x.d{..,....{..n..R)TB.........P]..4.k;=...A.0...K..{.....y..C..5.j..@.{.l.....h...m..l...4"b..Z..t.P...........U.~J.T....uyu
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):807501
                                                                                                                        Entropy (8bit):5.313603444117191
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24576:8kp4bdz1cK/3gdAB04OB16BGBjBjBEVplT53V:8kp4TcK/3gu04On6BGBjBjBEVJ3V
                                                                                                                        MD5:1FEECFE3FA8EB1EC5F902E31DAAF7A96
                                                                                                                        SHA1:71B35E3411D9617A6DE2E4A6A7D557816BB6FC84
                                                                                                                        SHA-256:E96894C00FCA6AA0E08A011F5853CCAABA60A050AF964A1EA7926FC343671385
                                                                                                                        SHA-512:5CABB56953BBEBC1CCFFEF9798FD3AB649B974276C22ABFCB34E4141E8F118A0ABF0B0EFBF10B47731B65732E6DF132600CF5931A5A93D2BD67625C34329C36E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:require.config({"config": {. "jsbuild":{"Idus_Core/js/idus.captcha.min.js":"define(['jquery'],function($){'use strict';var idusCaptcha={verify:function(cb){this.getToken(function(token){$.ajax({url:'/idus/captcha/verify',data:'token='+token,type:'POST',complete:function(res){if(JSON.parse(res.responseText).valid){return cb(true);}else{return cb(false);}}});});},getToken:function(cb){var key=this.getSiteKey();if(!key||!grecaptcha)return cb(false);grecaptcha.ready(function(){grecaptcha.execute(key,{action:'submit'}).then(function(token){return cb(token);});});},getSiteKey:function(){return localStorage.getItem('google-captcha-sitekey');}};if(idusCaptcha.getSiteKey())window.idusCaptchaEnabled=true;return idusCaptcha;});","Idus_Core/js/idus.popupSwiper.min.js":"define([],function(){'use strict';return function(element,config){var self=this;self.element=element;self.element.popupSwiper=self;var defaults={direction:'vertical',swiperPosition:'top'};if(!config)config={};self.getConfig=f
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:GIF image data, version 89a, 145 x 146
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):14534
                                                                                                                        Entropy (8bit):7.816024788302262
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:ih3ni46z1wtOVd5oclebsdSQ0bgT/X+VZ+l6epu:ihS46+tOCPb8SQR+VIMepu
                                                                                                                        MD5:884C0CB1BD4ED0AA1153490D1ACDD97C
                                                                                                                        SHA1:8C850B991C108B46710BAFD9D4764F0E78D0CBA3
                                                                                                                        SHA-256:35B593BF608C5BA981BD5C5CCA295CDFC414B6FC6AA720358109DE5ECD48E3F3
                                                                                                                        SHA-512:306960DFDF1BF65ED642DABFD4A7E7BC2E383FC53E7C41E242A43D60D487D084FBD322CDDC027B176ED39B7549939D59C937FC6670D6DC1D38D1D511923692F2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:GIF89a...........................\..&.......,................."..R..o........9....X.....j......L.....................H...............2..`..........u....t....i.+.........x..L,.9!......../.....D..........S.xF.`8...}....c..<.]...f.......g\L......O........)..r..B.........<;;...................VD,:+.....U....5....sc:3)..|..A..5.......R..h...uSBBB.[%...........onnlg`..-..A....J9#qeS.R..=...r,.....6.c....QQQ..|.....sss....[..m.W.....VL>.F...iP..T........................e*....gE......................]]]..222....x......bbb............"""...XTN........ZZZ...KHE.....~......666fff........}}}WWW(((....(....m.......L....9xxx.........................................JJJ...jjj.........................888.................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="h
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (988)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2970
                                                                                                                        Entropy (8bit):5.12114946379439
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:1a4/QAftsFJHgq8bu3FVLKdPHfzTtCpz//PhOXttHaAqhBsOtHh2hBS4FgyMs05r:44/Qwtw5Z1VLKZ/zofittBqMiYbOs02y
                                                                                                                        MD5:D4A4BB3EAF4AF235F5101AD531C5AAD2
                                                                                                                        SHA1:DB09C2835B82568E53F12FAB7AD81282BC1EDE2C
                                                                                                                        SHA-256:7C452D57C6D8797B3B2CEA986EFE98EBC829927FCCA8905EACD8632318D00121
                                                                                                                        SHA-512:81D24F9C6F69935B83B438B73D92CD78F0BD835728F54C78FCBD83322E7AE9017A6DE03921678BA5E5F7B4AE878B607B9B3B736693006BC2A5907F96F1581196
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:define(['jquery','Idus_Core/js/url','jquery/ui'],function($,url){'use strict';if(url.getHash()){let element=$('#'+url.getHash());if(element.length>0){let itemElement=element.closest('.product-item');if(itemElement.length>0){element=itemElement.get(0);}else{element=element.get(0);}}else{element=false;}.if(element){window.scrollTo(0,getElementMiddlePosition(element));window.userScrolledPage=false;$(window).on('mousewheel touchmove mousedown',function(e){window.userScrolledPage=true;});$(window).on('scroll',function(){if(window.userScrolledPage)return;setTimeout(function(){window.scrollTo(0,getElementMiddlePosition(element));},10);});}}.if(!navigator.userAgent.match(/iPad/i)&&!navigator.userAgent.match(/iPhone/i)){$('.product-items').off('click').on('click','.product-item a.product_link',function(e){if(e.ctrlKey||e.shiftKey||e.metaKey||(e.button&&e.button==1))return;if(window.pageLoadingAjax&&typeof window.pageLoadingAjax.abort==='function')window.pageLoadingAjax.abort();var item=$(this).
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):130000
                                                                                                                        Entropy (8bit):7.992746701848006
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:3072:w6lclRbIQrWWkwZOgv8ccHqgR09ULXV/8mvG/1qOeF:w/lRbt6xwQvccHqgK9Ubrvu1qOU
                                                                                                                        MD5:CA504A5C94CF60D41EBEF0C3C3AAA796
                                                                                                                        SHA1:7404366CDB3408BCD1D034F13BA15EF1F00AC5DC
                                                                                                                        SHA-256:E7CE26957485459E8F1DD41FCBBEA860B8B591B870E439B510BFC40F18847CA4
                                                                                                                        SHA-512:27A4A412F96C45E48F5800E0FD87313982E3DB8304F8B077C426D3BC5C78122487849A94AC025DF0713E58900CB4851E308A6F2A4738A4D6EB655FF7997A607E
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......................................................................................................................................................^...............:.......................................................................''3.'F.9P..V.U.......+......ee..m..m...u'.z.(.....o.S...>..z...*1V..`..&...:.w....?<Zh;w.I.....I...M..4.......GQ@l.V,^.5.&..........i..y{.J..X}|....6.F.....|.;.@...;.......es....6...[........:..#..h.......N.8...n.A..z....<.:+..3.M.t.....v..j..........LO...1#.:T4f..9..h.g9Hd.^.....TsyW.`De..s...2UV...J.'wiZ].r..k..<d.e.....)..[..1..6.X..e.5............R..m....L....4.&..n.?.....\b...V..s..!..y.d#._.8..=d...A(.t7.......u.rTaLaO .....$.Z.U..!*_.X.....r#.g.I.T6...8p.&.A./...46$.L.WS......*.x...[.l|"r..V=s.z........S.E.*Q.,..H..J$.X...%..a._.C)..+...\{..j.XNr=..%5......i...>.../lN.R.g..............G......*.X..t?. ......*....X.*.......D..Z.:g..../.....e..0.7.....!.....3.............u...L.....a....U..B,..$..vH.4..^u...0
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80", progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):24403
                                                                                                                        Entropy (8bit):7.770523981605651
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:cQ2eGO5HHosffxjJVpdR2VaTlpD6Qa8cnVuUFl4qh3/dkXU/bvhyGtpXKN28k6PD:x95nosn5JneITTrMVuczLDvJ6VL
                                                                                                                        MD5:FE01CE325CBD0B70FFB7566CC6B6C2A5
                                                                                                                        SHA1:F9F9613E90EFF3A4E2C7A671DCF8BF12EE7B58ED
                                                                                                                        SHA-256:6F4FBB573040E3068E059217F2A80552CBE06F4728315C6231D34100E170CEF9
                                                                                                                        SHA-512:77B5ABF40716EC261010C6FFAB5E7CF23AF95FEB79A673EDD8DE126484CD41DA7B5D050B20834DC2D821C89E0F493F6326CC21CB111F92DD76AAC657C36CD8F1
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/2/A29FV-231-1673256362175244.jpg
                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):44
                                                                                                                        Entropy (8bit):4.606936732175322
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:RSlUkWFiuWthkLe:R2Fb8e
                                                                                                                        MD5:098297D117554DA86DBE2EC445846A45
                                                                                                                        SHA1:51E3A326A71353C84CF8570921F41075FE475441
                                                                                                                        SHA-256:B30D6276BCF7B7AA31A4A3413C7095B534B7DE73CD981C8319996821BFF07A4F
                                                                                                                        SHA-512:E4064AB8AF465638C523A81939D7B112707C0D95F5D721077F7843E090982322BDB22247EB48F7D970F2B0FBCC04832DEDCA0F4924119234310DA8B15AFBA82D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmq0Fop2LNZPxIFDW7CSioSBQ3usD7IEhAJYP_wRUNC9lUSBQ3FZ2G7?alt=proto
                                                                                                                        Preview:ChIKBw1uwkoqGgAKBw3usD7IGgAKCQoHDcVnYbsaAA==
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 51 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1614
                                                                                                                        Entropy (8bit):7.852635146370395
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:SXNKP8QkSTMAsEPOXBlIRqIbo4z4G7qz7OIu7lI:YNK8SoBEPb0IbsNz7OU
                                                                                                                        MD5:D9C47732579D4C1FAD9954370309ECE9
                                                                                                                        SHA1:9F6B47B2EB55BDD6798E92C8AFE16FAFAE1152AC
                                                                                                                        SHA-256:1594258E8C141ED354580F3052324AC5605885FA5E9D04BFEA4C5EFE1769884D
                                                                                                                        SHA-512:C23E6B0EF40249B8613F028A7C2026E43AAEE03E6FB8C4001350C6B525EC38D93C653679E93CBB60429ED4E4AC0AE681C21AB0E8BFBCD9805A6EB618082FD588
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.PNG........IHDR...3...$.....$r......IDATx..X.L.e.~.PY.....i.h......hey..VX ...ujf..6...)....ED@H..%..&.*"..).......?......<+...qz.g.......}...o.....<... ...{."..g.....( ..^.@..:..f....FRo..Oy..j{..K...`..........U.Fu.r....2.\......z7r!....N....GZ.x..x....}=P..T..j.....]...(>...ZD...........6eW.o.w....D.\..m..z{).r/.r...l6.........A..;..3...n....Rq.L)..f.../...;...O.N.....v.Z.:L.-.....n..&5.|.X..w.@..^..ym..\..]g.......Q. ..[..b...&.6b...O..9....[9#4.....u.g.`pP.hB<.....C5..,bz.|V..j.........gn.6..8.....w.f..%..U..N.qDm.@.Vb..@.l.L.#..,p4US.p...V..g....0'...&..........utB...^.Z.mK...?K.}....YP}.....(.i. .l.t...)aE...H.0..1T\...ng..1g.Q(....;.OL....L.m<...}..!...1.4.&..-u.1F..=...,...F.@..8$.q......$u..n.*..d..`+..O!,..^.J./4@Ax.;5!Adb...(.....|.7..m|&......&.V.........h.8..j..e..%.%..........=b.]m.Lle.v`uB9.|......+....?...._.....C.U..)....f..`r..gA.....w..)I.>z....P.z3..V.2.-....!H.$...d..B8.3..I3..7..Twlh...B..\..-j.!..].`H@...g..}.Q...{.$>3x
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):28066
                                                                                                                        Entropy (8bit):7.945102399977562
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:ZJLvlJ/Czasn2ZNCW5xqZ5s2Vsj8U4cQzNgGGISx:ZJLnazN2ZNCIxqQcsV4PuISx
                                                                                                                        MD5:1F5CDCAE687F1D72F09A767BDF0CF28A
                                                                                                                        SHA1:873428FA8B749931F713075A6A76076266B1E7E3
                                                                                                                        SHA-256:D60B13F083CB0003643FADEC1B21656FF8AE2983B5A1A26E16DB60E9DC7CF362
                                                                                                                        SHA-512:7A868AFCFFF90E22EB602DFBB6556578CF76262E5FC86515CD33978BEB7BDA861AC983F9AA6D3B48DBDC9CBFEDCCD4111B5DC3EB95D0B37EE0A16A2D6DC1AF9A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/5/A5NF3-T-1661090037254003.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4.................................................................eBXYB(.....)*..@.D..E.BQ...`.`...@...@.D....Q..........X............(J%...`P@.....,,.(..... .......`X...e.E...DX......`..Q.Q......DX...e`..............%.@.A....e............(..Q.........(...Q.....@.B.DQ,..T......%.`.....%.`...X....@..P.............D)...DP.E.....%...,...E..(),.(.....D....Q..... .B...a(J..)..... P.J...P.BQ(...........X.(.......................?.....P{......r>..k7.X...X(.AR..T....R.......%....E.D...(P.@.)....+[3._.....]......A......( (..(.!IP.,R......R,..,...-.........v...s...x....z..............PJ..(...(. ,....@........@..%..>....o....n...3...............B..K....J%@........,...H..@ <...j.5.S.....=......._..u........7.w.5....8.Nw..|.....o........c..l....O....q..~ ......`....(%...T..`......P|E........]...n......;.nn?.~
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2518
                                                                                                                        Entropy (8bit):4.725292968374237
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:cOA8f3VfC7dg+FGEVGIwOYNrVGKeEnxEkDv6U01jqhY+utPZ5LZDK:E8fhmd3GcGIuNMlKxbvp01jqm+u5ZFZe
                                                                                                                        MD5:0277387F67898FBA86602EE00DC2DF56
                                                                                                                        SHA1:834E10A6FC8DA20A3213DCAD6AF9F33E1BEAD114
                                                                                                                        SHA-256:C40C18925BB2D8CCAB4E333064F3E9374764AB334F8FFA05B9BF6EF81360735A
                                                                                                                        SHA-512:77E84BF3E684CB216329532D6A088FAA64E9BC3EE1A1B49175F815CBA17217F245C970634CCA7B398E319C4BCB452339D4715D9E977BE8916C3D8DE945FA894C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.idus.co.il/logo/2019-idus-blank-black.svg
                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 101.9 99.8" style="enable-background:new 0 0 101.9 99.8;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFCB05;}.</style>.<g id="Layer_1">..<g>...<g>....<g>.....<path d="M0,65.2c0-1,0.4-1.8,1.1-2.5s1.5-1.1,2.5-1.1c1,0,1.9,0.4,2.6,1.1c0.7,0.7,1.1,1.5,1.1,2.5s-0.4,1.9-1.1,2.6......c-0.7,0.7-1.5,1.1-2.5,1.1c-1,0-1.8-0.4-2.6-1.1C0.4,67.1,0,66.2,0,65.2z M6.4,75.2v23.9H0.8V75.2H6.4z"/>.....<path d="M31,57.6h5.5v41.5H31v-2.5c-2.2,2.1-4.6,3.2-7.4,3.2c-3.3,0-6-1.2-8.2-3.6c-2.1-2.4-3.2-5.5-3.2-9.1......c0-3.6,1.1-6.5,3.2-8.9c2.1-2.4,4.8-3.6,8-3.6c2.8,0,5.3,1.1,7.5,3.4V57.6z M17.9,87.1c0,2.3,0.6,4.2,1.8,5.6......c1.3,1.5,2.8,2.2,4.8,2.2c2,0,3.7-0.7,5-2.1c1.3-1.5,1.9-3.3,1.9-5.5c0-2.2-0.6-4.1-1.9-5.6c-1.3-1.4-2.9-2.1-4.9-2.1....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (1106)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):10005
                                                                                                                        Entropy (8bit):5.077097038546078
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:4bW61lhSMc3PqdMH8MvpQvP/kE8oyvmPAcKf0ULaOKOXb3m+OdfCM0mEkXcHwyXK:4bW61lhSMndtMvpQH/p8oyePAcKcUL7w
                                                                                                                        MD5:D724862E3C1D9D590EBF84A1B95BC3D2
                                                                                                                        SHA1:B8BAA64AFFF50A297534A23C002E2D1836AFDBCB
                                                                                                                        SHA-256:AB2ACDDC07441751056D0040E07BC4BA16D2AAD075C0D403531DC286E2AB5AF8
                                                                                                                        SHA-512:92122F318A0D9F107819999188F3B23771BCFB40C310D5D9F0D4FF542F2B5DE03B1AF995BBF028FB5154D244D71AC072A62D591B08533BF30B8DF32988AC9FD3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:define(['jquery','Idus_Core/js/slick.min','underscore','Idus_Core/js/idus','Idus_Core/js/idus.vimeo'],function($,slick,_,idus,IdusVimeo){'use strict';var listGallery={productGalleries:[],_createProductGallery:function(product){if(idus.isMobile()&&$(product).parents('.idus-slider.is__sp_dynamic, .idus-slider.is__dynamic').length)return;var me=this;var self=$('.idus-product-gallery[data-gallery]',$(product));var galleryImgs=$('.gallery-img',self);var mainImg=$('.product-image-photo',$(product));if(galleryImgs.length===1&&$(galleryImgs.first()).attr('data-src')===mainImg.attr('src')){self.remove();$(product).removeClass('has-gallery');return;}.galleryImgs.each(function(i,el){var img=$(el);var hadLoading=false;if(el.hasAttribute('loading')){el.removeAttribute('loading');hadLoading=true;}.if(img.data('src')&&!el.src){el.src=img.data('src');}.img.show();if(hadLoading){el.dispatchEvent(new Event('load'));}.el.onload=function(){var parent=$(this).closest('.idus-product-gallery');var product=$(
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80", progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):117668
                                                                                                                        Entropy (8bit):7.9760570986461365
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:ViRu1gZOhMfzalKlih3hFDtK/6fTs8z5LEqAnceXn7l1EdG9BRvpwY5QSPXYQIl0:VPLUwhbK/6bzT5eXn7TnwDSwPPq
                                                                                                                        MD5:4F821D5B8FC245480AC1E8EE1EA818CB
                                                                                                                        SHA1:14CEBF747BFAF460AFA1D93E41669087C44163DB
                                                                                                                        SHA-256:0FCE9208A8E55F0469EAA8EC923D2255C75A07AD8F958DD4BA6FAF5B46522FA2
                                                                                                                        SHA-512:18A07359E0CB2342972E8C74E5EA6986818228BF04492981C29E34287EEE0C6BF75C6C43B6AC55C1615FE8FDFD3342EB4EC04DFAC3B4F43399A329B393D9F910
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/1/A1EH2-001-1645972348656612.jpg
                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................................~.....`zm.e........K9[{H.u.!.X.W..z...pf.YD..k..I.W.lb......................................../.xN....IiL......".sC..T.|G\3Gg)Q..C....b$O={..<...1.t..7X....X.................................K...qW..G.3T.eX....,oy~..[..I....K......El.lW..|g..)..n.y`T.J...|..;+...................................O....G..UX=]eh|..V+w&..M..<p].*N..N.....}9[/a............k|r.]q..y..O...;3.+l................................9.g5.E..h%lU{..<.X!WJ..Ify..J..#;.J.....k.|.3UbE.........h.A.K.o.\o..~.X.................................]cXs\../....[.)q.....^....O.!-(..Wi.J5..U..R.7i.....fO.E.L}......(.....M...s..(..............................Y../.8+{..q...:i........+.%..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 41868, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):41868
                                                                                                                        Entropy (8bit):7.994414313181428
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:768:svpujWvNav/snX9bv88+WKhEMRavljAbPYEOWj4zLqnJZtabzv2:svpujuNC0NUWIEP5AnOWj4zLur5
                                                                                                                        MD5:A168A53A5A5913A13DA9843D181FBEEB
                                                                                                                        SHA1:486233635E47E1B2E592490DC2DFDD02CD1CFF3A
                                                                                                                        SHA-256:F32837E24A44732845682DAC6CA5423549B7C1C0C16CCC7DF456C4F389F5E279
                                                                                                                        SHA-512:A9522F15E182EA65512FA10B73D70725ADC00EAA9CF5EDEEA7C7DD2740718A8E3C86D56744C3F3F74A30298B22E4792973D39C8F63E6AB5963C18D0388327A1F
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/fonts/gtflextlblack/GTFlexaTL-Black.woff2
                                                                                                                        Preview:wOF2..................(........................?FFTM...8......,.`..:........"..Z..6.$..0. ..:...[....._.......8.tK..<.......Dn....^3............../K.1.f.wv..@......*....a..d..@]...A..<......m=4c.&..v.....};..d~p.BG..;....&|.8.....5s......2f..m.g......p..sxX..T.D......q2a...~.....S.4..5..g....3.:..'.dF:...._...xaB0.N.`>9zSgSa1/..`.Wa...>T......7.....6....c..I...?.....W.. ...........;..D.....H../...3..&.*Q.JU...bm?..mn..o.q>.....%;......Uy.C..C.....Xj......7_..{S...6..w..k...o..bdee.O..4B.b...;dC.%bo...}.8G...U........W~...t.mh.j...N%m.C@<6.T..6..b..?...{..YD... .!..!..u..(C.f....-[....u.....;.Jx.o........4(1X,.P..Q...=.....bR.....M}..V..T..@#........$..........'..e..".m.....|....m%.F.R..?.._....N1.{......5..k.o..5..k.....;5...0=~q.BclTYV....y....=...b-Ac.kZ.....<........:.!2..p.m...)..0J4.....d.KVnb.......I.+..W.o.S._...Q.<y..$.P..P.AQ....,.F...z.........MA...+....e....P..[.~.W5u*{?......B.P(...B.P(...z..B.P...|......4.~mk..l..-.-m........
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (16769)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):397680
                                                                                                                        Entropy (8bit):5.654615553887976
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:Q4PGLqMX/iOG90PPmPL97aBJDMfgQJwAO5kx0/awe:5PO/6OPPmR78ur
                                                                                                                        MD5:1CB024A159C648CE934AF1C03DF7B6B1
                                                                                                                        SHA1:FBFA87FD7392E31B260537116F49B207AFDFA358
                                                                                                                        SHA-256:F3C2F19B4AA970FB8C19079A5644A96011C2E24BD867E02C96D50361CDE994C8
                                                                                                                        SHA-512:FBA32B30EE713AEF8AA03DD1B4125120D8AFBDF80EADF7B3151946FDE379DCA208940EBEC48DDD980094A6D850C562E3B52561DF01A93D467C42640EC9C45E5B
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):172
                                                                                                                        Entropy (8bit):5.015514666301592
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:HKAlyD1z5rrLss9JEhnrrROkLiikgpk50CnmBQigmH1041yBTVEkz1GY3k:qA0BLsx4OkgpkhaQijXyB6k4YU
                                                                                                                        MD5:0E63B37EA34F1FD0ADE5EAF1642CA83F
                                                                                                                        SHA1:59480159F408ABD1697430A357CE4435A4F275F3
                                                                                                                        SHA-256:CB9D2249254DE995995D19D354955E0A430D876A871BB3D16067EEDFFCB74ED9
                                                                                                                        SHA-512:29F91EB79530F47F81F9259614206ED8430273DE8C74DA511B2D9A266BC5C0492097B044F0A01C046A81DD3B01FF3F2A2CCF5045C01BD2A7D0860D583A240AF5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmfSuL7xjGwtBIFDT0fUzwSJQkoE-Sk-SRM-xIFDSqEE0ASBQ0-GmNdEgUN-GKPSBIFDe8F8TQSJQnBEsqFZhUboRIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDSqEE0ASEAnX9tCR9RH76xIFDYOoWz0SEAlg__BFQ0L2VRIFDcVnYbs=?alt=proto
                                                                                                                        Preview:CgkKBw09H1M8GgAKKAoLDSqEE0AaBAgNGAEKBw0+GmNdGgAKBw34Yo9IGgAKBw3vBfE0GgAKNAoLDXrhT+AaBAgDGAEKCw2cTkrQGgQIBRgBCgsNg6hbPRoECAkYAQoLDSqEE0AaBAgNGAEKCQoHDYOoWz0aAAoJCgcNxWdhuxoA
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):24122
                                                                                                                        Entropy (8bit):7.833965480889984
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:aY07GXhVrzWmkuozBWvnwBJyilY0qj0qCDMqR3gbPycd0DlpRahWOEpSvD:aYewsmyzkvnwTAXjvCDMqRY4JNOBvD
                                                                                                                        MD5:F3C65ED3151E28CCF6AF2F59F1113E30
                                                                                                                        SHA1:FC753755CED263A1AAE1460932C3B1C0A7661E48
                                                                                                                        SHA-256:1D8D09FEC192023FF313568EB92637079BF6D32A767A2CAF96C17B5C4DA44AB6
                                                                                                                        SHA-512:784A5A163C464E0B97D150D059D70058150CAF447E99B68E9904A8A710D7530992FFE2EFB975CA09C7F32C3B98653B527636C46D02C1B0A8ABAB0921E647FFC6
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........3................................................................X..................................g............................................................................................................................................................................................................................................8..................................&.........................................................................................................................................................................3........................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):115035
                                                                                                                        Entropy (8bit):7.993031168425349
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:3072:vOs3UUtRNN5bmoB+GuGyKTwfn/rmvpRSpxXo1L:vOsEUTNNmGu/fn/rDf41
                                                                                                                        MD5:2274671B38796B437124E0F989F47465
                                                                                                                        SHA1:C274376BEE50D7F1F869DC3DA7550642A2FA1635
                                                                                                                        SHA-256:F2938BEE65061AC1B8E9B382FAB962FEA850BF5DC3199A9CE90762211170DF6B
                                                                                                                        SHA-512:DA6CABA84BA5539117AF944AC500DC29F066397D1D41476750DA63F3B15E6E60689EBB4691C155653F2752DF8B1CBD27B013ACA473E460D56FDC4376854AC651
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/category/SBN1561-timberland-Black-friday-site_530-_-350_1_.jpg
                                                                                                                        Preview:......................................................................................................................................................^...............;........................................................................,..a..pt.......1;.".7:@.N..P^.....(.`..... ..f..y....S..d.)....(........K...Y....\0....e..U.i..B.x...e ...z...K@[>...(i.f..T.R...B.+..L.v..'.j6f.Vb...c....QB..S.....V....7L.....`.?.=....Q...]t....f...R.ynC.......y...r..3.f..l......./..{.C. .pT.....T.".....>.R.#T.{"$-...6.!....:-;Mp.s...D.a...c.gY.a..b...o.s4.o.sh.;.S...q.'4a..s..K1e.$....&.&.v..r_.....I.L........?...A..U.CV..p'H.j.R....C.d..".....ibx........xtD.y.Q........F."s...j.H.....C.....F..f.B.......o..t...0........U(w?...[..%......,.t...]Vl.U@#....T........V.Z...i...g...h..i.5h}...].ZyoN...s.l./.....MY...d..8.^v.}./5..5...,h.....~*...*9l...p..gy.... .!...Nm..b.)vu.=}.+.D....k[Z.n.M.....@~.?..ua.a.k.....^..*.7..=.&...[.l.g_..!......|vR1..~..)W.jA.#Z../.aix..7U.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):54566
                                                                                                                        Entropy (8bit):7.969597952632494
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:/GHl3o7/tmSHKVNroKw5aAJQ6RV2dJWR5BdcPhD:/GHloD4SHKV5f/AJQ6RVG8dYD
                                                                                                                        MD5:3F8199DDDF0FF155350E7053B22B5107
                                                                                                                        SHA1:91BFFC43CCD8425734B4D497183013A10CE4D2EB
                                                                                                                        SHA-256:CF85045F196A65439CDBF7BE20168CFDBA3B36269E11907377F8DF4005E8CB82
                                                                                                                        SHA-512:79E0B9BB42AF96B0F6F3E69375D34771326340E3470EBC18B205E4EA894326926ED051A914A04167790E0C3C74486C812782A6A1FA164DB4D56FAA06581FFC19
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......................................................................................................................................................^...............9.......................................................................................................................................X..Q..x..c...L)8...t.+....=OFqv'(..s................=H.]....'......C.....y.....y..^.T....v6..}...................Tkq&l...%^.x..'..C.l.p.8.....jb...F..B.......................p..<'._...<K.t..=N..q....9......}.B9.................<..m|.J7Ur...ly.M....X.a.....glc.N.d...N.....+.l..%V..F.....................5H.Or.n.o<f....1.3.q.s..ke;...c2...9..o.s..5.].m.:...}..9....................3..Ft.....{8.'./...v8.!.kl#.%.2:I.(..b(.7".^.......................U..a+..u...._.1.r..9W..3..tqU...hW.jSl...:...3...4.^z..."..................};."........']..*..v(...]..J6Q.;Q-..<g.g.e....V..8G"`..................;..6..4q...k.7$c..].....2Yf"bW..j.zQ.$..R0.fi....^2..................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (9217)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):244375
                                                                                                                        Entropy (8bit):5.4541358501238815
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713EN:pfLeYc+PJxH8NNfFcrHurPK713C
                                                                                                                        MD5:98A1AA6D0155EA8597C93CD050CE5808
                                                                                                                        SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                                                                                                        SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                                                                                                        SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):28066
                                                                                                                        Entropy (8bit):7.945102399977562
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:ZJLvlJ/Czasn2ZNCW5xqZ5s2Vsj8U4cQzNgGGISx:ZJLnazN2ZNCIxqQcsV4PuISx
                                                                                                                        MD5:1F5CDCAE687F1D72F09A767BDF0CF28A
                                                                                                                        SHA1:873428FA8B749931F713075A6A76076266B1E7E3
                                                                                                                        SHA-256:D60B13F083CB0003643FADEC1B21656FF8AE2983B5A1A26E16DB60E9DC7CF362
                                                                                                                        SHA-512:7A868AFCFFF90E22EB602DFBB6556578CF76262E5FC86515CD33978BEB7BDA861AC983F9AA6D3B48DBDC9CBFEDCCD4111B5DC3EB95D0B37EE0A16A2D6DC1AF9A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4.................................................................eBXYB(.....)*..@.D..E.BQ...`.`...@...@.D....Q..........X............(J%...`P@.....,,.(..... .......`X...e.E...DX......`..Q.Q......DX...e`..............%.@.A....e............(..Q.........(...Q.....@.B.DQ,..T......%.`.....%.`...X....@..P.............D)...DP.E.....%...,...E..(),.(.....D....Q..... .B...a(J..)..... P.J...P.BQ(...........X.(.......................?.....P{......r>..k7.X...X(.AR..T....R.......%....E.D...(P.@.)....+[3._.....]......A......( (..(.!IP.,R......R,..,...-.........v...s...x....z..............PJ..(...(. ,....@........@..%..>....o....n...3...............B..K....J%@........,...H..@ <...j.5.S.....=......._..u........7.w.5....8.Nw..|.....o........c..l....O....q..~ ......`....(%...T..`......P|E........]...n......;.nn?.~
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):948744
                                                                                                                        Entropy (8bit):4.781879969310411
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:gimqQPgH8T4J2+ptuyfPEWEmUVlHCJ/eb391Kl4Af7er1fcuiT/Lw:uqQPlT4JVrEDiJ29akfcuiT/Lw
                                                                                                                        MD5:8BC92EBC0E1C4BA41FFB035174BEA761
                                                                                                                        SHA1:7CEA236863C6086EF7104A93B54FB1CD33508FD1
                                                                                                                        SHA-256:32B2FB5444AF4A20D1691104EA5B27BBC345C3FFDABC6D8E0AD84C9D922346B8
                                                                                                                        SHA-512:C628613D03DB3B9EF2BB729360583C3AC51580DD7B0D8D14D5D351BFBF176B52488DF89152346EBC822B23364F0D93D21C291DA7C4402C146C66FDB758F7AC72
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:require.config({"config": {. "jsbuild":{"Magento_Customer/js/zxcvbn.min.js":"(function(f){if(typeof exports===\"object\"&&typeof module!==\"undefined\"){module.exports=f()}else if(typeof define===\"function\"&&define.amd){define([],f)}else{var g;if(typeof window!==\"undefined\"){g=window}else if(typeof global!==\"undefined\"){g=global}else if(typeof self!==\"undefined\"){g=self}else{g=this}\ng.zxcvbn=f()}})(function(){var define,module,exports;return(function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require==\"function\"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error(\"Cannot find module '\"+o+\"'\");throw f.code=\"MODULE_NOT_FOUND\",f}\nvar l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}\nreturn n[o].exports}\nvar i=typeof require==\"function\"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){var adjacency_graphs;adjacency_graphs={qwer
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):217360
                                                                                                                        Entropy (8bit):5.136554680124498
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:+/4EGd2llLwyyfDS7HPj7omYnFCfu/+RZS7Fc0uvxq2f2HEAXjPe:b1FC70uvxqn3TPe
                                                                                                                        MD5:D29DE5C947651ACA5E679FEC7B21B2FE
                                                                                                                        SHA1:97E777CC7D16E4E5E83258ACE7F03C418F52410E
                                                                                                                        SHA-256:4FBE9FD402B501922C52C57A45480862E06735B6A690F4E08DF9C92AB012E949
                                                                                                                        SHA-512:D546C512CBEBAEE96C0FF55A97E23CB063E5823CB3DFCE3808A601A3ABF71D040FB4F288C56F8637BA4EA56FB9D7632B97284032E0472EE410D5F6C418046EC0
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/css/all.min.css
                                                                                                                        Preview:html,body{direction:rtl;text-rendering:optimizeLegibility}img,object,embed{max-width:100%;height:auto}.flexi_wrapper{max-width:100%;min-height:100%;overflow:hidden}.container,.header-content,.social_posts .idus-slider{margin-left:auto;margin-right:auto;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.clear{clear:both;display:block;overflow:hidden;visibility:hidden;width:0;height:0}html,body{font-size:16px}.container,.header-content,.social_posts .idus-slider{width:initial;min-width:initial;max-width:92%}.rtl_c{direction:rtl}.ltr_c{direction:ltr}.rtl{direction:rtl}.ltr{direction:ltr}.float{position:relative;float:right;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.inline{display:inline-block;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.show,.display_b{display:block !important}.hide,.display_n{display:none !impor
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):24122
                                                                                                                        Entropy (8bit):7.833965480889984
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:aY07GXhVrzWmkuozBWvnwBJyilY0qj0qCDMqR3gbPycd0DlpRahWOEpSvD:aYewsmyzkvnwTAXjvCDMqRY4JNOBvD
                                                                                                                        MD5:F3C65ED3151E28CCF6AF2F59F1113E30
                                                                                                                        SHA1:FC753755CED263A1AAE1460932C3B1C0A7661E48
                                                                                                                        SHA-256:1D8D09FEC192023FF313568EB92637079BF6D32A767A2CAF96C17B5C4DA44AB6
                                                                                                                        SHA-512:784A5A163C464E0B97D150D059D70058150CAF447E99B68E9904A8A710D7530992FFE2EFB975CA09C7F32C3B98653B527636C46D02C1B0A8ABAB0921E647FFC6
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/5/A5TT5-T-1673259334187532.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........3................................................................X..................................g............................................................................................................................................................................................................................................8..................................&.........................................................................................................................................................................3........................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):506053
                                                                                                                        Entropy (8bit):5.2225390356696115
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:5wK+PrmUBzBxBuB/Ru226eoe8ctUxqZkO/+Pk/aqprwJFItZP25jQazxa/mNSaao:5OiUBzBxBuBe8ctpZkxKYQH3aJDab8d
                                                                                                                        MD5:6F8D0A75AB99CE3484DE0F0613797A94
                                                                                                                        SHA1:F57CEC8A980C2257BD876DB5824ADB90AEEF0EDF
                                                                                                                        SHA-256:809A5AA70E1555DBA1A292B89D4793CBB27AF7F633CB9753BC10552CD61CD178
                                                                                                                        SHA-512:41BD430335214E69DB139C705B172D5EFAC7B871AE4018809B05F6F952894CE2D09E7BA12FBD715C01CCC1D5AB54E988480605A22B382469D54D4637CDA3D64F
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/js/bundle/bundle5.min.js
                                                                                                                        Preview:require.config({"config": {. "jsbuild":{"jquery/jquery-ui.min.js":"/*! jQuery UI - v1.10.4 - 2014-01-17\n* http://jqueryui.com\n* Includes: jquery.ui.core.js, jquery.ui.widget.js, jquery.ui.mouse.js, jquery.ui.draggable.js, jquery.ui.droppable.js, jquery.ui.resizable.js, jquery.ui.selectable.js, jquery.ui.sortable.js, jquery.ui.effect.js, jquery.ui.accordion.js, jquery.ui.autocomplete.js, jquery.ui.button.js, jquery.ui.datepicker.js, jquery.ui.dialog.js, jquery.ui.effect-blind.js, jquery.ui.effect-bounce.js, jquery.ui.effect-clip.js, jquery.ui.effect-drop.js, jquery.ui.effect-explode.js, jquery.ui.effect-fade.js, jquery.ui.effect-fold.js, jquery.ui.effect-highlight.js, jquery.ui.effect-pulsate.js, jquery.ui.effect-scale.js, jquery.ui.effect-shake.js, jquery.ui.effect-slide.js, jquery.ui.effect-transfer.js, jquery.ui.menu.js, jquery.ui.position.js, jquery.ui.progressbar.js, jquery.ui.slider.js, jquery.ui.spinner.js, jquery.ui.tabs.js, jquery.ui.tooltip.js\n* Copyright 2014 jQuery
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (689)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):2384
                                                                                                                        Entropy (8bit):4.9341350560364345
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:y2khuGHZK3pxTXPs2I9sewfB6WGmeERqz/lKItIIK4I/J2N/0E9R:yNPo+LwfB6Zma2h/Je9R
                                                                                                                        MD5:F063E575DD2A76637AB2FD1D05A52373
                                                                                                                        SHA1:CD6578C06013DE108A45585C71EC1F1A905BF88F
                                                                                                                        SHA-256:ACC8DE3EF8B398045C8E8D9559BAC79168BE3DCC807809547629A70F113C7024
                                                                                                                        SHA-512:F087C7F06BB023F901F75FA3EB105A771833611513055E60AA1050ED24CB8C6A3DA946E95C9F20D38339F2C9261E9D2A2A332E98FAF6BD912DD45868F3990571
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/Idus_LayeredNavigation/js/layeredNavigation.dataLayer.min.js
                                                                                                                        Preview:require(['jquery','idus_dataLayer','domReady!'],function($){'use strict';var SELECTORS={filterOptionsItem:'.filter-options-item',sorterSelect:'.sorter-options'};$(document).on('idus-layeredNavigationFilterSuccess',function(){var filteredAttributes=getFilteredAttributes();if(!filteredAttributes.length)return;var filterData={};for(var i=0;i<filteredAttributes.length;i++){var attribute=filteredAttributes[i];var selectedOptions=getSelectedOptionsForAttribute(attribute);selectedOptions=selectedOptions.join(',');filterData['filter_'+attribute]=selectedOptions;}.var sorterData=getSorterOption();if(sorterData)filterData['sort']=sorterData;if(filterData){window.idusDataLayer.push({customEvent:'CategoryFilter',customData:filterData});}});$(document).on('idus-filterEmulationComplete',checkFilterEmulation);function checkFilterEmulation(){var filterBanner=$('.idus-slider-wrapper[data-emulate-filter="true"]');if(!filterBanner.length)return;var selectedFilter=filterBanner.find('.filter-selected');if(
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):16174
                                                                                                                        Entropy (8bit):7.722960902913054
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:E7tbHotAHFanGMAIBNBYXnUC0+gya/nOEXKNe8jPm/W6aD+ww:E7tbIuZMhB4UiaWNzDmeP6b
                                                                                                                        MD5:051F15DF4465769AAC01DFAE273C7D30
                                                                                                                        SHA1:12A2BDA4F9D0FF3BBED1745E6FD47D5549B14480
                                                                                                                        SHA-256:26100911C581F55EE11121D99F31F84A7A6133B193E49F4FD85E2E9AA0F618DE
                                                                                                                        SHA-512:7A96D2B9E91AF031BC8EAE7D58B5E275C037BDAB4B29D7E5D4A82A9B16671FBDA1940377BBBD53EFF7F84809AB6CC4E6003FF9C794862D2AE6D1B04AF6E27C98
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/6/A675W-EM2-170859613184819.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........1..............................................................,..................................&...............................................................................................................................................................................................................................................................................@.....................................................................................................I...................................................................L...........................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (689)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2384
                                                                                                                        Entropy (8bit):4.9341350560364345
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:y2khuGHZK3pxTXPs2I9sewfB6WGmeERqz/lKItIIK4I/J2N/0E9R:yNPo+LwfB6Zma2h/Je9R
                                                                                                                        MD5:F063E575DD2A76637AB2FD1D05A52373
                                                                                                                        SHA1:CD6578C06013DE108A45585C71EC1F1A905BF88F
                                                                                                                        SHA-256:ACC8DE3EF8B398045C8E8D9559BAC79168BE3DCC807809547629A70F113C7024
                                                                                                                        SHA-512:F087C7F06BB023F901F75FA3EB105A771833611513055E60AA1050ED24CB8C6A3DA946E95C9F20D38339F2C9261E9D2A2A332E98FAF6BD912DD45868F3990571
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:require(['jquery','idus_dataLayer','domReady!'],function($){'use strict';var SELECTORS={filterOptionsItem:'.filter-options-item',sorterSelect:'.sorter-options'};$(document).on('idus-layeredNavigationFilterSuccess',function(){var filteredAttributes=getFilteredAttributes();if(!filteredAttributes.length)return;var filterData={};for(var i=0;i<filteredAttributes.length;i++){var attribute=filteredAttributes[i];var selectedOptions=getSelectedOptionsForAttribute(attribute);selectedOptions=selectedOptions.join(',');filterData['filter_'+attribute]=selectedOptions;}.var sorterData=getSorterOption();if(sorterData)filterData['sort']=sorterData;if(filterData){window.idusDataLayer.push({customEvent:'CategoryFilter',customData:filterData});}});$(document).on('idus-filterEmulationComplete',checkFilterEmulation);function checkFilterEmulation(){var filterBanner=$('.idus-slider-wrapper[data-emulate-filter="true"]');if(!filterBanner.length)return;var selectedFilter=filterBanner.find('.filter-selected');if(
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):7773
                                                                                                                        Entropy (8bit):4.777555030117667
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:5ioioVLMVIvew4aa/EB/8+oM0pFmBerC0HD0fQRSmBl54:YoioVLMVQL4u/8c0pFmBOD0fQ8mBk
                                                                                                                        MD5:13B4FA20BB0BD79FCAC56628B0631680
                                                                                                                        SHA1:479A65803E1AA2C79062734530BCFAA9C9E19F50
                                                                                                                        SHA-256:2CD88F54BEB4CAC6F0172308FAA2450E28903C29CDF659230FBF0B2B798A77E5
                                                                                                                        SHA-512:D6A10DB2B3E9659D21E3CAFDF570F07F9D4ACF314CB988138506DD4A33130CF364F90C91D4624E4C9187C177449032BA38E23BF8FFA3917064F4712FBE59DD4F
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://unpkg.com/@webcomponents/webcomponentsjs@2.8.0/webcomponents-loader.js
                                                                                                                        Preview:/**. * @license. * Copyright (c) 2018 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt. */..(function () {. 'use strict';.. /**. * Basic flow of the loader process. *. * There are 4 flows the loader can take when booting up. *. * - Synchronous script, no polyfills needed. * - wait for `DOMContentLoaded`. * - fire WCR event, as there could not be any callbacks passed to `waitFor`. *. * - Synchronous script, polyfills needed. * - document.write the polyfill bundle. * - wait on the `load` event of the bundle to batch Custom
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (718)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2448
                                                                                                                        Entropy (8bit):5.0368418253967935
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:tDhmFc74jFEPfK/fY4SLdOp003U67j4okNRWGjrisPiWWjX/DDhmoNgF8PZ3N:tDhmFc74jFEHV4Si003TH4HSsYX7Dhmi
                                                                                                                        MD5:2339255996D3983BE3E1A5C3AE90FEDD
                                                                                                                        SHA1:1169D8A3327A90DB475FB5BEB935FE2AAFC8452B
                                                                                                                        SHA-256:F3FF26A976D971C9A5EA78C55F33823AABAC493136EEDEE16840EC861E9F3FD2
                                                                                                                        SHA-512:231F5608CE780F41D80FD94E8B6BD759E0087C2F75EF6392DCBE34A7ED54E38F10AE57E27A93D9339497F779E3C38FAA6CA21FB1A411867F8488339C56EE8E42
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:define('mixins',['module'],function(module){'use strict';var contexts=require.s.contexts,defContextName='_',defContext=contexts[defContextName],unbundledContext=require.s.newContext('$'),defaultConfig=defContext.config,unbundledConfig={baseUrl:defaultConfig.baseUrl,paths:defaultConfig.paths,shim:defaultConfig.shim,config:defaultConfig.config,map:defaultConfig.map},rjsMixins;unbundledContext.configure(unbundledConfig);function hasPlugin(name){return!!~name.indexOf('!');}.function addPlugin(name){return'mixins!'+name;}.function removeBaseUrl(url,config){var baseUrl=config.baseUrl||'',index=url.indexOf(baseUrl);if(~index){url=url.substring(baseUrl.length-index);}.return url;}.function getPath(name,config){var url=unbundledContext.require.toUrl(name);return removeBaseUrl(url,config);}.function isRelative(name){return!!~name.indexOf('./');}.function applyMixins(target){var mixins=Array.prototype.slice.call(arguments,1);mixins.forEach(function(mixin){target=mixin(target);});return target;}.r
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 51 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2725
                                                                                                                        Entropy (8bit):7.904001486326832
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:YezT5WSOaDEy5DbKMaTJPjkV839VsjdFMFpOXPv2c8nPqRIZ:YezT5WBaDp5vuZ9V8dscX3MqRIZ
                                                                                                                        MD5:A4DD0FAB377480384B2874AE109528A1
                                                                                                                        SHA1:D1C0F10F898F111289D65BE139A353AAFF62DE49
                                                                                                                        SHA-256:52155E2F940D4297FEA0DCDDE4C7EE7A46782648AD432E4F594D087C62BF448C
                                                                                                                        SHA-512:9CE230AB8E3B0F701E6C14331BA04539BE26BB0457EC334C34F06C81E47D931AD9A27283107627B48C827D048F84312CBA25A94E09E4242318407B8B54846EB0
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.PNG........IHDR...3...$.....$r.....lIDATx...k.^.}...s...]..6.1....C.A1.&hi.#..B.(j..@TB..$mH+.*J.D)..$.6-...5P..4nLc..jl.`.1.......35ZU..l...._.9..7_...3.......T}T..JY..1..g.._..hG.#D.!.M46.1s....w.......w..~..D.ab..rf.....2...;d...L......Py?At...X(PSV...() ..U.I..B...M...*... ...D.@L.N.P...4..L..UsB..N5.4.....SM.EQP....j.TuG.z.a.X..Y0.9..G[.{f..oWk$BZ....eb...hT....|}.eK...j.bo.x.x{..O...2..cT....E.4.....&.hw...<x.3..........C....=..k.b..[..'I.r.>xg.....b.j.Y.....K..^...CB.!.bNl ....6..>....l/\s.....2...FV..M&..H.A.A....z.\._>..~..'......$j...V7x...sj.3..."1"..!...|......r.KoY.._.....l....@..@D.P.;....+..../...X.:sP.m\l.._..".....Y]...DhQ-...@._..`.<0...j.5m4....Hi.q\.G.>..w]E...JU,..fkb_.B=.pf.=..=Bh3)..X$`"....;..2.A.MM...Z...../..w...C=f.8.. ....$x.o......I...R...K..&XU!...H.$l..K~a...v1K..&#.f.qx.c......@...}..C.....S.?.@.aB.d.K.S-.h..W<'.U...!C<.LT.%.8.5.e..o.=.)(6.Vl.B.LV"I..4..K..?(..*..D..!%)M..[..:.&.iF..yB.@Z&..~..'..l...v#.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):26493
                                                                                                                        Entropy (8bit):7.9499727778821025
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:Qno54hAmb/sFDKydm2rY+HkA+/qCCnPYTH/1hAyoaC9fLM90Cu1pBFzGYHVGQVo3:VgTbry59XZoYM9i1vdGiV8
                                                                                                                        MD5:6FB709BE215C660AB8386CDE053B770F
                                                                                                                        SHA1:6170F236691703EF87461ACB7DA61E4468DFC6B8
                                                                                                                        SHA-256:373431C5A7890724FEAE388D9E73BBCC71D72CF9D9B4256BCBBADF394E8B821A
                                                                                                                        SHA-512:C424064A0797006C8BCC65A141506BE6B669691BE32274F17FD4A103E8FE3242ACE4451E3B17ED15D2A2F38EA3D40274CDF6F566E508A2BE5DD8F3887BE24048
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/6/A6BJ6-269-1673256343158873.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4..................................................................1.l.l.....3b3b2b2..6#64.2..O...z_....F.....}'....K...z.G..l...y:.J..(.!BP..eY1ul....>.......e...'.L...?.....mK....,.(......Y2..Ai(....(P(<w...5....>...N.v.....'.J}[g7....Oe..k,...Q .(.PT...,2.lj....q.o.?...v]wm.{..|.=.............I@.......&P...P..E....../......z.'.;}..e...=.O'....><...D..1d1........c....F.bu~i.-.W..........>W.Jw.^...}O.]ye........S.XE.(.......?>....g..t.......)....>..._=.zn.;...|yz.........^'..^....j.N.....n.v'..a...c1.<.SY..#.....yg......V...w.w.o....?D..og.|.Z........J.[,.P..B..@...p......w.s..~.;....?X.~....C...^..F....7w&.s7.1...e..&9]G/.D..?.>.].sN...).;...yXs..u.ugh....X.Rm.;n...{W..~....G.......Q..J..[,.....P....~j.-........I.{|..+..?....i...;..&.u..sC,7Lc...e.8]gk....i.jq...<.Le..p..1....[r.:._
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 2200x830, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):246983
                                                                                                                        Entropy (8bit):7.908824842255548
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:RcLq2DEZn3cO0XBx2VimCXZz24Dq58xGX7kVjg0I9yD6Oeh49V+Ru7cDMvMnf7+w:GL7C0UimCJy4++xXVdI9GVZcD5fic1
                                                                                                                        MD5:34EC1C607F5DF385A16FA6D19E141410
                                                                                                                        SHA1:62185D023631906203FBFB5DE9106AB035B2630A
                                                                                                                        SHA-256:2BB21146EEC26557EB86E23B075723CC5E2C9FEB2D9E6422664ADA9114C9BFB7
                                                                                                                        SHA-512:2F532C419A984835B54CFB8BA978D8E6D1051E018703C524BB71B1D91B4D2280DEB424C4A31590380420493FBFABC2E80431A892B16974530968CB4E220AD7B5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......................................................................................................................................................>...............;........................................................................=.S!.O.It.{...F... 3.....]....eme.:.\..O0.o.+.t..+k.),.L{6..K......c.g.~Pu..~j.\..7v?....s......rK....u...]9.<...f^N...p.{.._....._.....>..`e.T}.N....?O..l.........s....p..G+..f...!....41I-^..c......]..;..J]..~...3.q.Q....._7..kLn....y..i..o......Q.....c..?.[..-.[.x..Q.......>.5.x.?...;.9.Y./../..:..aE%...m`m.q.G..mx.v......mv.|..O9kk.i>.Kb..t.Q.9.....e...ZcGe..L.......+......>..8qnS......*tO...Z}/.;..L....._......./..n.....k....q.>W.s|p.%3v..1J.2yiXz.+R`d.a.h..'..........k.{....06.r.o.....Du..s^...-..=.8.O..9..b..g.w...]g........I....[...~....h2..~..c]....l.......J.......'.......f..`U.Q..{..m.}@}.a........*n2...i.......J.....[x/K..Q.8>G!z..G....O......E...O.....k..}.<_...%.x.Lr.o..........>..~..>VU......
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14000, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):14000
                                                                                                                        Entropy (8bit):7.98313411113224
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:ZaFBL4MgOIuLtjcMm2Z8wymLuDdHL1TBeBuST7Hq+AF:Ze3ftwUa9wuDdHL1TBGuS6n
                                                                                                                        MD5:8144BAB0A520BF6037DB11D93DD4A120
                                                                                                                        SHA1:B4A0030F1507689223841782F126417702FE2A85
                                                                                                                        SHA-256:ECF7CD67078153BDE326345B74455187DBFA4E505F55744DFD4A0AD344669FEC
                                                                                                                        SHA-512:CD65E539D56F8BDC89FE36744686E3B81D6061B913B38503B82EE375ABD3F0D23E14C2777031DCD15E8E2A98D739B2AF5C19A2162F237A26F4473B9938253979
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/fonts/spoiler/Spoiler-Bold.woff2
                                                                                                                        Preview:wOF2......6.......x...6V........................?FFTM....`..R.....<..F..F..6.$.... ..1..}.._UF......g.Q.Z.(J.(......".B.m.}F8.D.B..P..z..9.............A.q...u.......}....*.mk.[........$wx~.=JTDEDZP>J..U...*...`.s..u...6..w..[.m..z..D.`....Bh,..$..Jy..p..(.1..0Z.F.u.N.GK,..\...y...uJhr`S..wv..|..=.L..P.0..?.:..?lK.l.;r.;RXHw'..:......'T.7..n...SE.=Q.en.M..Ld.m.i......}..%.._.un.@..._{.C6vbtPf"i.L.....=5...$=...o3.H$....$p..<....6.w.M.._..Y..9.~i*a..w...;.l...B...X.1A.........^..|..R.}Pr..W.*.J..........w.w...M.3 .m...Q...03l.L.N.^_5u... .M0(...j.....a.A.......'.~.[....]S.>J.u1......<..m.W.W.D.A...8.~.(R...D..P...*.V...~.22UWu.I.6......=..}..@....!f.5 0..4....(..a...%Aq..m.f...^..u"~......................8..S0..XL.m..%...nuf1....M.k.....=...h..Y...1....-.....?#.E.........DWvE.wY.v..j-..Fe..bx1``s...>.......g..I..EY.i.~X,W..v.?.O....,.+...u.F.K...32.&.%+;'7/...Zd....P..{...%.....n..*..8.5....`f.W........-t...lo...........N.3......x.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):25009
                                                                                                                        Entropy (8bit):7.9313486568340785
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:UpRj3TWX/NOEC88BjfNkhRbyS+YV/AHuNYRpj:0HWY28BjVA+SZApj
                                                                                                                        MD5:E96B02C6AA0F152E4E2667A8B983640E
                                                                                                                        SHA1:6A5244BDBF71D270137A59351362BD71DD58D5F3
                                                                                                                        SHA-256:DE175EAB8749696CA3322C6D9A41E1990D671A45769565C9E4BF37D682E68702
                                                                                                                        SHA-512:FEF7CFEBF6FA60C28D62391E49CBC2F94781EFE735792A3A47A2BFA11C16532CD7DBB33E4A133B9970FFFBB287BB07DFB2EC40F083AA63A429370A72C7FCB6C9
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/4/A417U-T-1661088989197701.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5...................................................................HR..%.....`..,...!H.,..H...,.(..............BQ..@%..%....,......LV.P...`(@X.................Q.E..F@..............(..H........%.P.........."............P..)(..J...*..`...P...K(........,...P........(...J....aA....Q................@,..........BP...J%.A(.,*P.P...J".e ......@... .....P...AH..............,)...H.............(...B(.%..e ..".R..X.(.......R(..A..R...,......T2.e......R... Yae.@(AP,.,........J.DX%...X....`PJ...@.(%...PPK(..%.@Y@.%.....`...,..@.*....(..`.......J.........K(..D.(@.@.E..@.K........@...Q......,........P......( . ...........P...`X.....T..,....`X..........e.`..E.....Q....J.%.J.........@.`)....(...BP.X...BX*.aR....R.....X..X.(.....Q,.........%....%.D..%.........R..PP,.....DXYBP..................B.`..).@........@.....X,..J...P......q
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 2200x830, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):850740
                                                                                                                        Entropy (8bit):7.987959782590825
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24576:c0MQJAcdkOAeE67HS13GJDX0lA1ny4HDkL:RM2BAe5W12VMA1y4YL
                                                                                                                        MD5:F96D0E7A4463C7C94E3E650C97C0FC31
                                                                                                                        SHA1:891E63829B5FDED0657B70E587E8F84498086B4F
                                                                                                                        SHA-256:A7AC8D07BAD9E8149CD0DBD24437C6C8A0104334F91B47DD9B80F9F47EF27FFC
                                                                                                                        SHA-512:DB4F91A33A7DE5F079E58D70CABE50B059BBFBD894A44E40B2AF8D8B96D710312638E7DFAF8AF9FA7AEB2709D849F58982B38C3BC29DAB13E4574A00A2B7F4F3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......................................................................................................................................................>...............;........................................................................Kg...=.........qY.....|.....OT9........W...x........7.....']-.4.....j.;.O......I^.$..$x-.Nw........?.1.o....b}%yM?..a>.T3..>5..Qx.....................................................................................kSz.......m.fw...Lb.#....m..6..fIS..%...y..........:.......uVg...B....}8Q..u.,iXM.......kx...T..--N.(.d*....r.GXL..q..,x..a.j.m~.u....U.!..?m!.I.ED...}i...Y..*.{.1....J.\.V..o...........CW...t....E.L.+*...ji^U4.........\Nk..N.Z.%..^.J...y.,.wI...Y.....j...y......[UTvf..6..=..s........sG...-.....:....-}..Oo_._'Q.........Gt.|\o..|+.-+...~{..,....._...I.~.8......u?\.......d3..z.Lc<......n.........~..i..C..^.,.-U..t.q.D.^.5....CO.V..........................................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80", progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):56398
                                                                                                                        Entropy (8bit):7.940994938429859
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:RMShOFXiaUSkrQ5VXqqhADZmu8ja55+SN:RJO5ihS8a6qhAdmu8GN
                                                                                                                        MD5:F5D3D4D5A397EDCDD78CF712929A9D86
                                                                                                                        SHA1:A86857F32D6C7A2ACFEF94D26969CAF840E0D7C1
                                                                                                                        SHA-256:02C4D8556DC285FD11E03207D5A98D57F2FA212FCBD10392BA1ED3724EF23F77
                                                                                                                        SHA-512:33A0D94D4F8576E0C7C219E58C08D6F96219309E52ED6FE1B401FD319A8318D128E3EA36E6DA156638B54F661BFC818543F183E3BA95050FA7ECC5E92FAAC027
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/2/A2P5S-001-1659878986424752.jpg
                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................................................................................DX......@.a@...E.......................D........).@..........( X,.....).........D.......P...........b..........|C......y.0..?....6......./W.Gv{....tW.....*......K..................xG..:.......&.!SE.VC..9..!...ea....;3....?Y....9.....Q......@........X.E.9.o..C..[0..`......{.9...j..T..._K......fv.......A,...(........P..........Y*.A-3u..../..417.-.K(....B.:{................%@.........(@y^gT......T.A@XE.o .....1.)H.I5...4.. .=...|...n4......`.........e......1.RCR.sE.......A(.98.k.....&...XX.E....4v.e..:w9...... ...........>.K.....K...........R........X.@.i.T..XT......6.B...c.........e.ae..T.....O........j...*..D..J%.DX8yx.m..Z.Z.@.E!d.....y...].
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with very long lines (65508)
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):656629
                                                                                                                        Entropy (8bit):3.8467474809099587
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:+XkflgeLUpzG8LN39FEUV0aCPzye8GKW64buQj3TzTVKRuu7vhS/JyuOlSC/Jclr:+SgVpzG8LNqalGJj3fTVKRuu7v7o
                                                                                                                        MD5:19EF5EFAD999682CE33F64FBB1B62B66
                                                                                                                        SHA1:EE00963719B6BB7981D0A2860A82BE2A46E9E8F2
                                                                                                                        SHA-256:7101DF8E2B54B5FACA330DD6891241A0EE3B886951D3344E3DA388E34D4A0FDE
                                                                                                                        SHA-512:64CB8529D35DE758300E2706A6EA844AE62A71BCD5642A7DA7472264E4961C180D4100A9B7FF1548CD851A32D692E92D2D8033EB8960A5ACFEA3EA5A0449B055
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:require.config({"config": {. "jsbuild":{"Idus_Reports/ui/app.min.js":"!(function (e) {\n function t(t) {\n for (var r, s, i = t[0], l = t[1], c = t[2], d = 0, p = []; d < i.length; d++) (s = i[d]), Object.prototype.hasOwnProperty.call(a, s) && a[s] && p.push(a[s][0]), (a[s] = 0);\n for (r in l) Object.prototype.hasOwnProperty.call(l, r) && (e[r] = l[r]);\n for (u && u(t); p.length; ) p.shift()();\n return o.push.apply(o, c || []), n();\n }\n function n() {\n for (var e, t = 0; t < o.length; t++) {\n for (var n = o[t], r = !0, i = 1; i < n.length; i++) {\n var l = n[i];\n 0 !== a[l] && (r = !1);\n }\n r && (o.splice(t--, 1), (e = s((s.s = n[0]))));\n }\n return e;\n }\n var r = {},\n a = { 0: 0 },\n o = [];\n function s(t) {\n if (r[t]) return r[t].exports;\n var n = (r[t] = { i: t, l: !1, exports: {} });\n return e[t
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):48096
                                                                                                                        Entropy (8bit):7.987826266781336
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:+V6kvTNwakgLuw5mCbprK1WmjrIjWbb7EVAiKiK4Zyg5WcozThIXcl6t9g+unZBN:UhZDkg95mCb5UrIxxyg5WV8K6tu+UZ5h
                                                                                                                        MD5:1FD255D4F07CBBA6C459D849F8D24ACE
                                                                                                                        SHA1:15BD4D255B8610DC67735DE33D3C855483F6E288
                                                                                                                        SHA-256:996B0E5089EAF1B91DE43BB7594E78C8F6A9AB701E96EA68E96C03B23B90A31D
                                                                                                                        SHA-512:586D3C6CF10EC2961DB14CFA28FB33E61A7C4D441612C116424F8FC3EB5F34F386F150CC83B0BBB4C8380978A337B47EF8639EEDB403C71BAAA78119845BD287
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......................................................................................................................................................^...............:.......................................................................]7.I`B.X8@..@....ZFbR6F.$.n.s..\.V...W..=<.....].G.S......L...P &HD...L....J...QZ.Z..~.Z@...B....C%I..2.!.....]..m.Ax...n......-....k....P..=)t.=.y.d.d@$.)..B.er$J.@.!X..E ?xFK...ZB......2...)LJ.h.!.).....^...|\.O.`]...X....>............*P..`..%..`"AP...TT.~.D%. .r....A... .C.3-..(9.R.H.7h...4.....?=U.Tcc.....X...x..z'3.DL@I.AQ......P.(D.V...@.....5@..C.............)<....(.".2<.r_...+_..fFQc....z...._Sd.+.f...P..d..P"$....Krj....*.)EB"'.$.a....$ BBRi.L....1!....H.<...........H...........O....PA].qLUZ...."..Qr&...V".5.......%...q.....1....!. PS...e18....m....1^..?oj..s..|?wa.C...^<U...(....\DR..%d..P%..+...R,?|..#...Z.K.!............@.."*.."b0ON.8O.to.>.y^.{...2sl......B.H\..x.6W(..D.E.H .IL...H*....)@..).1.$%.C.x......PnL%.I
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 530x350, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):49027
                                                                                                                        Entropy (8bit):7.953537183524072
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:pvsiZB67ipGOd0Mn0OUvL+RXQppcUiu6gnBlDG/6IldsgVAgTD8VEW6HPeeFpYY:l1sipTdn0O0+RWptiurnXEUgtDEEW6Ht
                                                                                                                        MD5:E94721568DCEA560CF38B51A763EC768
                                                                                                                        SHA1:80DB16044E14F6AE096B33EE246E13911F6BC098
                                                                                                                        SHA-256:75FB5F0C83C7D73D387408AEA3142D9CD0DF5C7EE193BD7CDE764DA4D20810CA
                                                                                                                        SHA-512:567C53DF9AB4564E417A92BB6FE6AC7BAFBF87497A0BDC1CFBF63AC6B10C4DC6B117F2865D2B937B70F2218BB997FBF329B511212B82FB4A08EBD222B221DFDB
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/category/timberland-new-site-banners-new-collection-1.jpg
                                                                                                                        Preview:......Exif..II*.................Ducky.......Z.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f8c5a457-556f-4cb5-8969-25fa3a2fb1ac" xmpMM:DocumentID="xmp.did:0C59CFEEE7F311EC92BADD462DF77F85" xmpMM:InstanceID="xmp.iid:0C59CFEDE7F311EC92BADD462DF77F85" xmp:CreatorTool="Adobe InDesign 17.3 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:c3e01d5c-d97f-6845-85b7-5e0a94f6848e" stRef:documentID="xmp.id:6e48ffaf-5c43-469b-b97c-cdb220213697"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:PNG image data, 3793 x 684, 4-bit colormap, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):35396
                                                                                                                        Entropy (8bit):7.939472456972227
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:rCX5+VIrUf9xRA2+wsvYTlC0JzOlLGC5BToPDw/guPV2CO1HrQSN+:raYWG42TsvYTl/puLGC5EDwo8ICYR+
                                                                                                                        MD5:164B20D4723EA3E066A28A18EC3CE759
                                                                                                                        SHA1:4DA34C49890535578AF7C4010A3EE6736E685EA0
                                                                                                                        SHA-256:BDE08EEA940F537DA9F5034BEEB6EEF1F50293EC53FA0339873AC086B294CDB7
                                                                                                                        SHA-512:5DF27A1EE74028907CD38906C0200D2F352A83AC202BAB032BD8CAC547AC6AC98CBBEBE7185ECF0E8C90A6CA09D801852B0C94365C2CEFAB1B39F9CD1C70C9F4
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:.PNG........IHDR..............An.....sRGB...,.....PLTE...................+......tRNS.&Y..3I......IDATx....V.@......(....g..;..W.w..2.#3$...c.....z$...*q....g.;..p&..G.4.....tZ<9...EQ.k..zJ....K2I...Q.......$.vM^MK.......FmP................@...........F.n.6WS....@....ja.......flT./......7c+.|..8...f.Z......._Ms..sF......ys....9.l&..:..5..U.hu....W"L.V~;.....k.l...Q._\.rI.Z....w.p..>...O..aYd....../....S.{{>Y4p\....u..G_....K.........n_....B.q..cO...H.u.w..k..`...5....=U..|.$....`....h....^-o...O....%..`...N...7.}...\...X.e..Ek.T.8.I.yc.e....F..\._.....p~wEQ$.<........g..CWq....\J...+..xq..Z..K.Z1.].A}.u..U...y....t&I...............^....k......=.q..>>H">..&jXRj....yY.e.c.U.-..d...O.V..t.6!....g..MF.'........0R...R.....j.Y`N./...6@...f.m...O..^..03X*..6......m..f+.7.GI....2..{./W.,..t.........*.....}>N[/....Oe.R.L7...b..kmI~l.T.7..g0....%.....7.*[X e...;1s.$..f.m.....{.....J..L..&q,...*..../....jw3...B......q...%..?y...O.|{{...Ob..9..3.....&.
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):29821
                                                                                                                        Entropy (8bit):7.9431033927528665
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:8sfm79tv2XX9zy1HFIJI1UFyGMl8cFuilqLeKKF6V3N:mPOXX9zynIJI1UFDFcFSL
                                                                                                                        MD5:1DB351F2E186E13D95CA84A64CC20491
                                                                                                                        SHA1:E86F15AFC110D842D8E7D5967C644D897CDEA265
                                                                                                                        SHA-256:3974E9584ED510DC806FFEFD7A601E6FC9961287F3D2BD544E412644ED33EE10
                                                                                                                        SHA-512:2616FA3DBF3D8535BF51CFBD57D6498AB2EE6655838327A595D2A5B1468B489874DE28D030B5946CDC977C633947065ED6348BF9355369A1BC35CA54D75EF20A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/4/A418U-T-1661088990226500.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5..................................................................d...P.........)(E..X.@X....@......%....J...P...%..%......T......K(..ab..XX...b........`.D...X...........*...PY`....`.P...........%.%.`X..E.............,...."..)...`Q.ID. Q(%..................P...`Q(%..XR.....................Q...`X.......XP%.........A(.".`..%.".......@.A`,.)...PP.......`.E..@....%.ae.D....BX.......@R...D..%...Q.%.YDQ.P,..B......XY`.(%..........%..V........T....YB.@...(JE..`...............E...HP....PJ...J..(..%...J.ae..................P.E...PR.(..)(......K).E.....@.@,...@.`....DX...)b....X.(..,..............R.a`T....`..J....P.@.E.aA(......YD..E........(.*.....X.......l....%....K(.`).%.@.`)........E..X.....Q...(....R.........PPY@...X,..)...%.....X...(E.`..........)....PP,.....DX(E..Q...X...%....J..H..........(.E...(.....`...JK..*.X..
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 13772, version 1.0
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):13772
                                                                                                                        Entropy (8bit):7.983614176761453
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:MP1QGqg138d6XPwEfFwrOHinS3zWGdMj9juBwwCIC8s43h:MakFXPw0G8inECGsduBCqH
                                                                                                                        MD5:09F07F813EAEFFD8360167397425B8F3
                                                                                                                        SHA1:AD832E5B2250FA50CFF94870271CEA3FB4CE647B
                                                                                                                        SHA-256:28259F9AFE5B6100DF1E999618CA1F5ADC3EF51B7F6495565EC35571FA3BD7C8
                                                                                                                        SHA-512:869DC1EAB4185A13E2752A3825F3628D42158B0149301BFB44C35472609938CE897349BAA484700884494565CAB1F3F746F3F606CDA4E30749CFCBDF103523F2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/fonts/spoiler/Spoiler-Regular.woff2
                                                                                                                        Preview:wOF2......5.......w...5s........................?FFTM....`..R.....4..D..F..6.$.... ..U..}.._...#..P..t$.>*R.....)..sr"c.=.].J.1i.N..Ni.B..F....y.k.v..}.."~#F... 6^..U5D...QQ.....s......{.Ym.J.....?....HI...`....h.V.X9.fLWN]:u..x.z.\.E.{.o..<....:..Y..k.|.f..!eU.".....O..u.W....$.3A...L.....H.....ZSx.F#Axt..i._0....(&.~?..........+....,...2...i..<`1.3]Fk.....}..F).4....#.w...8 <..g...}6.........T....U.....b..c...BkND........<..!+.y.$..C.....i..o..,.x..*..]Y5.3...^.O&Y..c..d!x.&K/...J(..$U....)...VW...V.S.j]..SI.1........E.9^..+s.....0P.$-jS..8.Kn.bD..~!..c....Ql"m.r(.......0...?....;N....F.:..BB.G.E....TM.<.Y0.}.....A>.If...!].2l...(.......F...0..I.I.[.#.]V...E.=.0...%...?....f[..<....o.....<..tdr..,.C.o..t....;.y..+L.V[+...s`..G..L.V._...L..a.....'....K.6...n........g.9.t.S...Q...2.glFf....Y0.!.5 V.....Br.i..`..:.....O.,6...N<g.W7w....K(..........K.!2."T...WGDFE....k.:}BbRrJjZzFf....6.u.4n..E.....(.....j..k.c..m;.........X........<..O.b'...
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JSON data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):5844
                                                                                                                        Entropy (8bit):4.239807565234427
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:9Zwvks3mD5jA6X09NVv7oVchkgoBOHqY7q7c50M3N5:9ZwsbD5EG0RvnKI0Kf
                                                                                                                        MD5:C0524CB579D50496E5EAB1E67CC9C4A9
                                                                                                                        SHA1:11CC7865CBE6D5CBEBF1BE1E7514D8BECC5155CE
                                                                                                                        SHA-256:CE2C89C7F7F557349214B15BCAEE233C3622D26A8109ADEDF261E3BD050BB037
                                                                                                                        SHA-512:17DA325C40365538BA8965A860C3E4CDFD83FAFBE94CB1F3D63C40FF3643C05EB5093CBD609F96C22D79AFBBF210F84C7DF61CEA299FEC532672BFA1166C65A5
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:{"Please enter a valid email address (Ex: johndoe@domain.com).":"\u05d0\u05e0\u05d0 \u05d4\u05d6\u05df \u05de\u05d9\u05d9\u05dc \u05ea\u05e7\u05d9\u05df","Minimum length of this field must be equal or greater than %1 symbols. Leading and trailing spaces will be ignored.":"\u05d0\u05d5\u05e8\u05da \u05de\u05d9\u05e0\u05d9\u05de\u05dc\u05d9 \u05e9\u05dc \u05e9\u05d3\u05d4 \u05d6\u05d4 \u05d7\u05d9\u05d9\u05d1 \u05dc\u05d4\u05d9\u05d5\u05ea \u05e9\u05d5\u05d5\u05d4 \u05d0\u05d5 \u05d2\u05d3\u05d5\u05dc \u05de %1 \u05ea\u05d5\u05d9\u05dd.","Minimum of different classes of characters in password is %1. Classes of characters: Lower Case, Upper Case, Digits, Special Characters.":"\u05d4\u05e1\u05d9\u05e1\u05de\u05d0 \u05d7\u05d9\u05d9\u05d1\u05ea \u05dc\u05d4\u05db\u05d9\u05dc \u05dc\u05e4\u05d7\u05d5\u05ea %1 \u05e1\u05d5\u05d2\u05d9 \u05ea\u05d5\u05d5\u05d9\u05dd, \u05d0\u05d5\u05ea\u05d9\u05d5\u05ea \u05e7\u05d8\u05e0\u05d5\u05ea, \u05d0\u05d5\u05ea\u05d9\u05d5\u05ea \u05d2\u05d3\u05d5\u05
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, progressive, precision 8, 530x350, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):32631
                                                                                                                        Entropy (8bit):7.953046769868961
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:+veMvB7nk9ldq211cHdjj6UBa9Bmtm27cK9BX3HEjF7o:LAo3g211c9jmU0d27PBXXx
                                                                                                                        MD5:252F5927772C24DA356F4BCB9FD68FED
                                                                                                                        SHA1:1C18C0135B2149C0DB20571A60E5BF66DC6CC940
                                                                                                                        SHA-256:E2D17125CFAFB2E5EF1FF44001D6687D9D881F457D7717095DBC65CA0271AD14
                                                                                                                        SHA-512:B350D5A0EADDF602AF045B9B7F303E24798E5D53EE4901611B11196BCDDF9C59071CCD12C45FE7CEC868DADD9A0A0263C4DE5F12E7D3C6B470DE429BDEC94FC3
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......................................................................................................................................................^...............7..........................................................................TRT......$............d...n.........l...H..TI.....E$....RT.JI() ...^.........A ..QIt....R..@.$..A$...%%$.[5................>.5.u..{....I .PIA.E .@....5 .............E...o..{.{..FRH ....[*(....I...@...........u]..*.<F.A.3.~...IH1...9.^.....RRAH...((/..........A..)*..Y.Z$..o...O.yA......,..|.p.^..#...A .......J..........$.TI...q-..M......s..l?N..(..r.z7..v.y..s.|..Y.)$.H..PP.@.............]:....zt.y.-.PR]/....~7.g;.s..........v>.{...$..A...h... ...........$..$.:..4....I...r.[..[s..;>2..<.4r.g.t.._.>............/r.$......H........T]....V.T.|u.......ns..3cn.Gg.,....g).z-..o..`.u.OF.G.9vZx.c.=P@ .....@..........$..|Z......l.....M..8........y...v2n......x.o9......<...T..x}....tP...JH .H........\+$.h..K.|.D..B.g..=..\...n.+7Nw]7;....
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80", progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):58511
                                                                                                                        Entropy (8bit):7.884018868216083
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:6iT92kid/67s9QUMq0rgR3FFA2AvSgMaPpMVzpAvdvwJlgv6d0gTSIVu+6X+BF2A:6iTMkiDZfAagFMUVqlHSIVuv+X1
                                                                                                                        MD5:97CCC2FBBBF9F90C197971CD03B1B429
                                                                                                                        SHA1:B4DF98BF5DF44757C70D05D1201579B303A975B7
                                                                                                                        SHA-256:514A25AD4539F529E28ABC225C347D69E105FF35D68C7163DC62D9510E6673DD
                                                                                                                        SHA-512:C1F553DDCD3571DD10768DC641467DF86C8167F2668D92BF8953273EE8396BC34BF0FA0C64EF0A1DA152F2FC4250ED97E361F5D2EF147FCBD3946E2608A06D0C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/2/A2PTD-DV8-1690970905214679.jpg
                                                                                                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................,..........................................................................................................................................................................................................................................................>^=>.yO..o.s....../......'...z...{t....^..}...P,.................................W....>^..eX.,...q....i.,..zdN..'y{.....<.B.^..@......................yw.....z_C......T..RY.k..YB.,*...<.O/JL1.Z..>....[...k...u.....................>..z<.\.~..a.wUrJ..9i..yee..1..u.N...q..zt.y.c,..eJ.i..d..._.}....{.p..................._.....r....f.IeNW.r.2..6WN..'.N+a%......|j.....J+..X....'.._.}..g.F[~H.................>>=9<...~..f.(.n
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):16174
                                                                                                                        Entropy (8bit):7.722960902913054
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:E7tbHotAHFanGMAIBNBYXnUC0+gya/nOEXKNe8jPm/W6aD+ww:E7tbIuZMhB4UiaWNzDmeP6b
                                                                                                                        MD5:051F15DF4465769AAC01DFAE273C7D30
                                                                                                                        SHA1:12A2BDA4F9D0FF3BBED1745E6FD47D5549B14480
                                                                                                                        SHA-256:26100911C581F55EE11121D99F31F84A7A6133B193E49F4FD85E2E9AA0F618DE
                                                                                                                        SHA-512:7A96D2B9E91AF031BC8EAE7D58B5E275C037BDAB4B29D7E5D4A82A9B16671FBDA1940377BBBD53EFF7F84809AB6CC4E6003FF9C794862D2AE6D1B04AF6E27C98
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........1..............................................................,..................................&...............................................................................................................................................................................................................................................................................@.....................................................................................................I...................................................................L...........................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):810
                                                                                                                        Entropy (8bit):4.87604024464373
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:EsNvaU/cIRE8XSG8TAfRszKD4jg69CLEA:E0vaUP/XOTAfRszKr69CLEA
                                                                                                                        MD5:0646223025C193CED9F54FF12E50E16A
                                                                                                                        SHA1:0E77C64C0386FD780FDBBA723B3A064E25E70990
                                                                                                                        SHA-256:380020FC74B2A5ABAB0BEBA9C668D86C7EE61EE7F7B7176490046A656EE2DD74
                                                                                                                        SHA-512:B1902E97CBB65C4FDEC6D14238F2E2BDC10F8680980DF302A5F3FB52B13581715943DF5A27C0E272A22C11F470DF96605C1CEF858711DA1BF4E2C72E6DAC0504
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://track.wesell.co.il/script/tracking/firstPartyCookie/x7_NOgl5ETw
                                                                                                                        Preview:....(function() {.. // Function to get the value of a specific query parameter.. function getQueryParam(param) {.. var queryParams = new URLSearchParams(window.location.search);.. return queryParams.get(param);.. }.... // Function to set a cookie.. function setCookie(name, value, days, sameSite = 'None') {.. var expires = "";.. if (days) {.. var date = new Date();.. date.setTime(date.getTime() + (days * 24 * 60 * 60 * 1000));.. expires = "; expires=" + date.toUTCString();.. }.. document.cookie = name + "=" + (value || "") + expires + "; path=/;sameSite="+ sameSite +"; Secure";.. }.... // Check for 'cgid' GET parameter and set cookie if present...... var param = getQueryParam('cgid');.. if (param) {.. setCookie('WeSell_5097', param, 1); .. }..})();......
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):3501
                                                                                                                        Entropy (8bit):5.383873370647921
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                        MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                        SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                        SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                        SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/4bj0/sw_iframe.html?origin=https%3A%2F%2Fwww.timberland.co.il
                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3254), with CRLF, LF line terminators
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):378745
                                                                                                                        Entropy (8bit):5.541587393179229
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:pUuaJaL89e/W2NNKLmu0CFKHRI67YoAavKrrbfFtR2Zq:9nKWI6IFtEZq
                                                                                                                        MD5:7AE4CDED46850C8D1A0A75E9288DE0A9
                                                                                                                        SHA1:CFB9300BD034007C41D0B52BE12BA3B3C4074511
                                                                                                                        SHA-256:26768D850AA0A8EC92B7CD07DDCDAC36E9A66E2C80AF7375429B50ABA67AE835
                                                                                                                        SHA-512:35D48C14F47BA8CB81AA0FEBAC5985B7D1B3FB40EA68FEF8720945E01EAF8EB2714697BA0D123A2AB47A061B9DE66E61BAC31ED1285ADF7B3B166D13D3547479
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/accessories
                                                                                                                        Preview:<!doctype html>.<html lang="he">. <head >. <script>. var BASE_URL = 'https://www.timberland.co.il/';. var require = {. "baseUrl": "https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL". };.</script>. <meta charset="utf-8"/>.<meta name="description" content="........ ....... ....... ... ...... ......, .... .. ..... .. ....... .. ......., ......, ......, ...... .... ...... ..... ...... .... ....."/>.<meta name="keywords" content=".. ......... ... .... ...... ...... ..... ... .... Timberland. .... .. ..... .. ....... .. ......., ......, ......, ...... .... ...... ..... ...... .... ..... .... ..... .... .. .... ... .... ... 249 .&quot;. "/>.<meta name="robots" con
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):17423
                                                                                                                        Entropy (8bit):7.738898618223216
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:aSI4SGW67+nH68UAyedmdZNERHRoUyRvDP2rsiy9aCh0CpryK:aSI/GW67668JdirERHeVNiyXhP9h
                                                                                                                        MD5:9397FAA408DE96E8338BD3E1DC83A73B
                                                                                                                        SHA1:A69FDE53FCBE5E6EE205FEBC1F2B50CC825B2770
                                                                                                                        SHA-256:F0E7E58F80D2EEECCB22251D748534F29CEFE740DA7C6B67DCD10FC3B1EACED5
                                                                                                                        SHA-512:4A07974E22C6FAAD44694ABA7BF223EE20D9B39D89B4617F5BCE8C66A61B5472F234E4C083E8B214824DF52AB9065AADC04928D14A79045B9FC5DD542BD27337
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/product/cache/14a810e8196b0edc557c35b1c718dcf2/a/6/A6611-EK7-170859634794988.jpg
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........0.............................................................X..................................g............................................................................................................................................................................................................................................8..................................&.........................................................................................................................................................................3...........................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):26493
                                                                                                                        Entropy (8bit):7.9499727778821025
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:Qno54hAmb/sFDKydm2rY+HkA+/qCCnPYTH/1hAyoaC9fLM90Cu1pBFzGYHVGQVo3:VgTbry59XZoYM9i1vdGiV8
                                                                                                                        MD5:6FB709BE215C660AB8386CDE053B770F
                                                                                                                        SHA1:6170F236691703EF87461ACB7DA61E4468DFC6B8
                                                                                                                        SHA-256:373431C5A7890724FEAE388D9E73BBCC71D72CF9D9B4256BCBBADF394E8B821A
                                                                                                                        SHA-512:C424064A0797006C8BCC65A141506BE6B669691BE32274F17FD4A103E8FE3242ACE4451E3B17ED15D2A2F38EA3D40274CDF6F566E508A2BE5DD8F3887BE24048
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4..................................................................1.l.l.....3b3b2b2..6#64.2..O...z_....F.....}'....K...z.G..l...y:.J..(.!BP..eY1ul....>.......e...'.L...?.....mK....,.(......Y2..Ai(....(P(<w...5....>...N.v.....'.J}[g7....Oe..k,...Q .(.PT...,2.lj....q.o.?...v]wm.{..|.=.............I@.......&P...P..E....../......z.'.;}..e...=.O'....><...D..1d1........c....F.bu~i.-.W..........>W.Jw.^...}O.]ye........S.XE.(.......?>....g..t.......)....>..._=.zn.;...|yz.........^'..^....j.N.....n.v'..a...c1.<.SY..#.....yg......V...w.w.o....?D..og.|.Z........J.[,.P..B..@...p......w.s..~.;....?X.~....C...^..F....7w&.s7.1...e..&9]G/.D..?.>.].sN...).;...yXs..u.ugh....X.Rm.;n...{W..~....G.......Q..J..[,.....P....~j.-........I.{|..+..?....i...;..&.u..sC,7Lc...e.8]gk....i.jq...<.Le..p..1....[r.:._
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1753)
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):59175
                                                                                                                        Entropy (8bit):5.154764764090838
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:3Wyxer3NShkgahXCxSxLIM1QGFQUWZD2zv1wK/KH6lNkpX:Mqkga5Cx4LIM1QG6UWZDtHHANkpX
                                                                                                                        MD5:3AD8BEA83F93B339ECEA265C1957D546
                                                                                                                        SHA1:428320CA5FBF8611842AD1A512179ECA244F0DF2
                                                                                                                        SHA-256:BE0B5788F7850133896F1420238B4C263F6F17706C8B4F01282D6069DBEC7BDA
                                                                                                                        SHA-512:1ED9AE164216DA77A42CF62F492A0CEF0368F6596293FE6BA344A8D4B7578C0FC620AA8092FCA35282204B9484878B7EEAC45042CE292D7078A45516E2C238AC
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/static/version1719821221/frontend/Timberland/Theme/he_IL/Idus_Product/js/swatch-renderer.min.js
                                                                                                                        Preview:define(['jquery','underscore','mage/template','mage/smart-keyboard-handler','mage/translate','priceUtils','Idus_Core/js/idus','Idus_Product/js/listGallery','jquery/ui','jquery/jquery.parsequery','mage/validation/validation'],function($,_,mageTemplate,keyboardHandler,$t,priceUtils,idusHelper){'use strict';$.widget('mage.validation',$.mage.validation,{listenFormValidateHandler:function(event,validation){var swatchWrapper,firstActive,swatches,swatch,successList,errorList,firstSwatch;this._superApply(arguments);swatchWrapper='.swatch-attribute-options';swatches=$(event.target).find(swatchWrapper);if(!swatches.length){return;}.swatch='.swatch-attribute';firstActive=$(validation.errorList[0].element||[]);successList=validation.successList;errorList=validation.errorList;firstSwatch=$(firstActive).parent(swatch).find(swatchWrapper);keyboardHandler.focus(swatches);$.each(successList,function(index,item){var regex=/.*\[([0-9]*)\]/gm;var str=item.name;var m;var attrId=null;while((m=regex.exec(str
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 530x350, components 3
                                                                                                                        Category:downloaded
                                                                                                                        Size (bytes):36178
                                                                                                                        Entropy (8bit):7.898493038013822
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:GwPl7m4tqrH+JMKdsrkCzKxK6uGtBHpfiMg+gDEYYhhaQQ:JPxm4tqz9RGw63gBDE7Q
                                                                                                                        MD5:11E6641B61B223B392A653EF1726311C
                                                                                                                        SHA1:B887394DA758D263DA90D2C5D7187CC748EC70D3
                                                                                                                        SHA-256:0ED6223B45268360A5FA979884DDEF1DA224C6D92D140995D049B56F6C7B956E
                                                                                                                        SHA-512:34844AE14988959CD128CB55B19882A1713E65B1FD88F433C77928BCEF3A4FBFDB6AEE47D7F1E9E707E98F8109E05D04766B39F8045A0B98ED29887778D46D2C
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        URL:https://www.timberland.co.il/pub/media/catalog/category/timberland-new-site-banners-new-collectiona-4.jpg
                                                                                                                        Preview:......Exif..II*.................Ducky.......Z.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f8c5a457-556f-4cb5-8969-25fa3a2fb1ac" xmpMM:DocumentID="xmp.did:F0C9F800CECD11ECA6AAACF65F317022" xmpMM:InstanceID="xmp.iid:F0C9F7FFCECD11ECA6AAACF65F317022" xmp:CreatorTool="Adobe InDesign 17.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:d2452151-654d-6a4d-bf9e-af7a0158370b" stRef:documentID="xmp.id:ed232393-45f7-4672-9b74-6a5dd890ae48"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):27318
                                                                                                                        Entropy (8bit):7.877878235700371
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:2fY+2dB7OK025ydgry1ouZgpFWo1gpnuhlnW61WQejsVA6ZS6T/Npx/96Ko/NmO:2g+gBjxnSsfDEVkA6S6B3VJ/O
                                                                                                                        MD5:DB6BA69AE83AADD04B251DE59D79FFBA
                                                                                                                        SHA1:91E061AAE27120FD297A3B11597986CB54F6C6AB
                                                                                                                        SHA-256:8C2B93029BB2B3494540205412844370BDDDF8E95757D1660603301A8F99236A
                                                                                                                        SHA-512:31120D277B3EC7E636B683AF1B4F56752366CAF4C68624509437C624BE91191C02FEF9914715C2AC4C6FB072527239B2BADDEE0D9FEC5F35E3053BAA4A128FA6
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:......JFIF...................................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........5................................................................................................................................................................................................................$"DHBB$D.$..............................H%..$.Q!.@.................................................................!.................................................................................................................................................................................................................................................................................... ..@..@..@..@..@..@..@.H......................&............@...................................@........................................................"`...........$..................................0$.....................
                                                                                                                        No static file info
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Nov 25, 2024 12:41:03.806494951 CET49675443192.168.2.4173.222.162.32
                                                                                                                        Nov 25, 2024 12:41:07.634742975 CET49738443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:41:07.634779930 CET44349738142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:07.634913921 CET49738443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:41:07.635127068 CET49738443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:41:07.635139942 CET44349738142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:08.924484015 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:08.924511909 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:08.924593925 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:08.924839020 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:08.924849033 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:09.141335964 CET49748443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:09.141388893 CET4434974823.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:09.141593933 CET49748443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:09.143399954 CET49748443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:09.143415928 CET4434974823.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:09.382385015 CET44349738142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:09.382667065 CET49738443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:41:09.382689953 CET44349738142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:09.383892059 CET44349738142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:09.383971930 CET49738443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:41:09.385401011 CET49738443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:41:09.385476112 CET44349738142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:09.433063030 CET49738443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:41:09.433077097 CET44349738142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:09.477363110 CET49738443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:41:10.314574003 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:10.315263987 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:10.315279961 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:10.317187071 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:10.317246914 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:10.318384886 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:10.318617105 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:10.371898890 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:10.371927023 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:10.417839050 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:10.575814009 CET4434974823.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:10.575901031 CET49748443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:10.578790903 CET49748443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:10.578809023 CET4434974823.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:10.579226971 CET4434974823.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:10.622714043 CET49748443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:10.663331985 CET4434974823.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:11.094897032 CET4434974823.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:11.094991922 CET4434974823.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:11.095068932 CET49748443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:11.095146894 CET49748443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:11.095186949 CET4434974823.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:11.095230103 CET49748443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:11.095242977 CET4434974823.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:11.125188112 CET49755443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:11.125233889 CET4434975523.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:11.125296116 CET49755443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:11.125611067 CET49755443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:11.125627995 CET4434975523.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:12.597126007 CET4434975523.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:12.597244024 CET49755443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:12.598938942 CET49755443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:12.598956108 CET4434975523.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:12.599298954 CET4434975523.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:12.600748062 CET49755443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:12.647322893 CET4434975523.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:13.131827116 CET4434975523.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:13.131912947 CET4434975523.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:13.132158995 CET49755443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:13.133068085 CET49755443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:13.133086920 CET4434975523.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:13.133095980 CET49755443192.168.2.423.218.208.109
                                                                                                                        Nov 25, 2024 12:41:13.133101940 CET4434975523.218.208.109192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:17.209928036 CET49781443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:41:17.209964037 CET44349781172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:17.210088015 CET49781443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:41:17.212589025 CET49781443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:41:17.212601900 CET44349781172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:18.985141039 CET44349781172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:18.985212088 CET49781443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:41:18.989270926 CET49781443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:41:18.989276886 CET44349781172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:18.989526033 CET44349781172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:19.032474041 CET49781443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:41:19.056262016 CET44349738142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:19.056334019 CET44349738142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:19.056375980 CET49738443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:41:19.068522930 CET49738443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:41:19.068542957 CET44349738142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:20.632136106 CET49781443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:41:20.679331064 CET44349781172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:21.308332920 CET44349781172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:21.308357954 CET44349781172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:21.308366060 CET44349781172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:21.308374882 CET44349781172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:21.308403015 CET44349781172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:21.308423042 CET49781443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:41:21.308439016 CET44349781172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:21.308465958 CET49781443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:41:21.308481932 CET49781443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:41:21.373778105 CET44349781172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:21.373857021 CET44349781172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:21.373857975 CET49781443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:41:21.373907089 CET49781443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:41:22.405868053 CET49809443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:22.405884981 CET4434980918.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:22.405936003 CET49809443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:22.406136990 CET49809443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:22.406151056 CET4434980918.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:22.710313082 CET49816443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:22.710371971 CET4434981662.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:22.710550070 CET49816443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:22.710668087 CET49816443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:22.710700989 CET4434981662.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:23.100630999 CET49781443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:41:23.100670099 CET44349781172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:23.100697994 CET49781443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:41:23.100708008 CET44349781172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:23.644423962 CET4972380192.168.2.4199.232.210.172
                                                                                                                        Nov 25, 2024 12:41:23.946450949 CET4972380192.168.2.4199.232.210.172
                                                                                                                        Nov 25, 2024 12:41:24.129112959 CET8049723199.232.210.172192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:24.132107019 CET8049723199.232.210.172192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:24.132272959 CET4972380192.168.2.4199.232.210.172
                                                                                                                        Nov 25, 2024 12:41:24.265642881 CET4434980918.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:24.265856981 CET49809443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:24.265872955 CET4434980918.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:24.266894102 CET4434980918.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:24.266978025 CET49809443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:24.268069029 CET49809443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:24.268131018 CET4434980918.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:24.268281937 CET49809443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:24.308408022 CET49809443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:24.308424950 CET4434980918.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:24.352102041 CET49809443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:24.750798941 CET4434981662.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:24.751036882 CET49816443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:24.751113892 CET4434981662.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:24.752140999 CET4434981662.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:24.752203941 CET49816443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:24.753185034 CET49816443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:24.753259897 CET4434981662.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:24.753411055 CET49816443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:24.753427029 CET4434981662.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:24.808130026 CET49816443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:25.230259895 CET4434981662.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.230309010 CET4434981662.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.230360985 CET4434981662.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.230427027 CET49816443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:25.231089115 CET49816443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:25.231123924 CET4434981662.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.371757984 CET4434980918.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.371781111 CET4434980918.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.371788979 CET4434980918.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.371839046 CET4434980918.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.371851921 CET49809443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:25.371855021 CET4434980918.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.371880054 CET4434980918.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.371897936 CET49809443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:25.371920109 CET49809443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:25.375118971 CET49833443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:25.375158072 CET4434983362.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.375283957 CET49833443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:25.375528097 CET49833443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:25.375539064 CET4434983362.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.378256083 CET4434980918.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.378494024 CET4434980918.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.378654957 CET49809443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:25.378674984 CET4434980918.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.378685951 CET49809443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:25.523020983 CET49835443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:25.523096085 CET4434983518.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.523170948 CET49835443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:25.523412943 CET49835443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:25.523431063 CET4434983518.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.587127924 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:25.587158918 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.587320089 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:25.587902069 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:25.587910891 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.866291046 CET49837443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:25.866337061 CET44349837108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.866518974 CET49837443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:25.866755009 CET49837443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:25.866770029 CET44349837108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:26.850886106 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:26.851231098 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:26.851239920 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:26.852349997 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:26.852440119 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:26.853713989 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:26.853784084 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:26.853816986 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:26.895334005 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:26.898206949 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:26.898216009 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:26.926701069 CET4434983362.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:26.926983118 CET49833443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:26.926990986 CET4434983362.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:26.927921057 CET4434983362.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:26.927989006 CET49833443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:26.928832054 CET49833443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:26.928893089 CET4434983362.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:26.929002047 CET49833443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:26.951709986 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:26.971328020 CET4434983362.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:26.973530054 CET49833443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:26.973545074 CET4434983362.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.020107031 CET49833443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:27.309210062 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.309353113 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.309398890 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.309398890 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.309416056 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.309478045 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.309489965 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.309556007 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.309621096 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.309631109 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.317651987 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.317723036 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.317730904 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.325512886 CET4434983518.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.325728893 CET49835443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:27.325751066 CET4434983518.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.326145887 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.326203108 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.326210976 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.327219009 CET4434983518.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.327267885 CET49835443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:27.327594995 CET49835443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:27.327682972 CET4434983518.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.327980042 CET49835443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:27.327989101 CET4434983518.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.368724108 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.368753910 CET49835443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:27.428519011 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.477210045 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.477225065 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.515077114 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.515155077 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.515167952 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.523149967 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.523205042 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.523310900 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.523327112 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.523658991 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.531277895 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.540357113 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.540498972 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.540519953 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.547307014 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.547365904 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.547374964 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.555352926 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.555496931 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.555505991 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.563497066 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.563589096 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.563597918 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.577877998 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.577943087 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.577948093 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.577961922 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.578010082 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.584312916 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.584479094 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.584532976 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.584844112 CET49836443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.584858894 CET44349836104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.593167067 CET4434983362.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.593260050 CET4434983362.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.593302965 CET49833443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:27.593323946 CET4434983362.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.593338013 CET4434983362.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.593394041 CET49833443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:27.595690012 CET49833443192.168.2.462.128.51.173
                                                                                                                        Nov 25, 2024 12:41:27.595700026 CET4434983362.128.51.173192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.632016897 CET49845443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.632044077 CET44349845104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.632237911 CET49845443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.632380009 CET49846443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.632428885 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.632474899 CET49846443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.632752895 CET49847443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.632760048 CET44349847104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.632906914 CET49847443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.633610964 CET49848443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.633670092 CET44349848104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.633862019 CET49848443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.634218931 CET49845443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.634232998 CET44349845104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.638335943 CET49847443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.638345003 CET49848443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.638348103 CET49846443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:27.638350964 CET44349847104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.638360977 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.638362885 CET44349848104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.785702944 CET44349837108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.785918951 CET49837443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:27.785927057 CET44349837108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.787620068 CET44349837108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.787832975 CET49837443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:27.788896084 CET49837443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:27.788896084 CET49837443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:27.788908958 CET44349837108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.788997889 CET44349837108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.796825886 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:27.796863079 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.796941996 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:27.797219038 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:27.797225952 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.837105989 CET49837443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:27.837121964 CET44349837108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.883796930 CET49837443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:28.384406090 CET4434983518.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.404454947 CET4434983518.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.404469013 CET4434983518.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.404550076 CET49835443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:28.404575109 CET4434983518.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.412776947 CET4434983518.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.412867069 CET4434983518.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.412904024 CET49835443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:28.412940979 CET49835443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:28.413440943 CET49835443192.168.2.418.165.220.78
                                                                                                                        Nov 25, 2024 12:41:28.413475990 CET4434983518.165.220.78192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.621155977 CET44349837108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.621422052 CET44349837108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.621870041 CET49837443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:28.621902943 CET44349837108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.621932030 CET49837443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:28.622035027 CET49837443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:28.623811007 CET49852443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:28.623856068 CET44349852108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.623972893 CET49852443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:28.624208927 CET49852443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:28.624222994 CET44349852108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.891305923 CET44349845104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.896473885 CET44349848104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.897556067 CET44349847104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.898576975 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.927408934 CET49846443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:28.927439928 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.927975893 CET49847443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:28.927988052 CET44349847104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.928055048 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.928376913 CET49848443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:28.928395033 CET44349848104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.928623915 CET49845443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:28.928633928 CET44349845104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.929075003 CET44349845104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.929578066 CET44349847104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.929608107 CET44349848104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.929651976 CET49847443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:28.929665089 CET49848443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:28.929780960 CET49846443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:28.929915905 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.933049917 CET49845443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:28.933130026 CET44349845104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.933938980 CET49848443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:28.934032917 CET44349848104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.934523106 CET49847443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:28.934628963 CET44349847104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.935195923 CET49846443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:28.935321093 CET49845443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:28.935311079 CET49848443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:28.935343981 CET49847443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:28.935354948 CET44349847104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.935354948 CET44349848104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.979330063 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:28.982425928 CET49847443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:28.982429981 CET49848443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:28.983328104 CET44349845104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.009454966 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.063417912 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.077622890 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.077635050 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.078828096 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.078839064 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.078891993 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.082000971 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.082060099 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.082974911 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.082979918 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.139688015 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.350197077 CET44349845104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.350346088 CET44349845104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.352978945 CET44349847104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.353034973 CET44349847104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.353070974 CET44349847104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.353105068 CET44349847104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.353202105 CET44349847104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.355854988 CET49847443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:29.355854988 CET49845443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:29.363842964 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.363905907 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.363956928 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.363993883 CET49846443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:29.364000082 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.364013910 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.364079952 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.364084005 CET49846443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:29.364090919 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.364120007 CET49846443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:29.372273922 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.372330904 CET49846443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:29.372343063 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.380593061 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.380690098 CET49846443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:29.380696058 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.413625002 CET49845443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:29.413644075 CET44349845104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.415106058 CET49847443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:29.415118933 CET44349847104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.424516916 CET49846443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:29.455837011 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.455894947 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.455929995 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.455951929 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.455964088 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.456029892 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.456059933 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.456063986 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.456105947 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.460484028 CET49855443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.460521936 CET44349855172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.460690975 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.460764885 CET49855443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.461163998 CET49855443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.461170912 CET44349855172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.464586973 CET49856443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.464597940 CET44349856172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.464683056 CET49856443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.465265036 CET49856443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.465275049 CET44349856172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.469010115 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.469083071 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.469089031 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.483429909 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.523757935 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.523773909 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.523806095 CET49846443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:29.523828983 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.568854094 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.568917036 CET49846443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:29.568942070 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.570137978 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.576406002 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.576625109 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.576689959 CET49858443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:29.576714993 CET49846443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:29.576728106 CET44349858172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.576738119 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.576787949 CET49858443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:29.576863050 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.576961994 CET49858443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:29.576972961 CET44349858172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.576982975 CET49846443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:29.577277899 CET49846443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:29.577297926 CET44349846104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.580722094 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.580739975 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.580796003 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.580974102 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.580986977 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.616822004 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.616830111 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.647578001 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.647645950 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.647650957 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.652920961 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.653083086 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.653095007 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.660726070 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.660765886 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.660769939 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.668486118 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.668525934 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.668529987 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.676409006 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.676453114 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.676455975 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.691668034 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.691709042 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.691713095 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.699476957 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.699520111 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.699561119 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.699564934 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.699600935 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.707175970 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.714993954 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.715049028 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.715053082 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.721534014 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.721623898 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.721627951 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.721668959 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.721716881 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.730734110 CET49849443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:29.730746031 CET44349849172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.477715969 CET44349852108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.478297949 CET49852443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:30.478331089 CET44349852108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.478657007 CET44349852108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.479012966 CET49852443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:30.479074001 CET44349852108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.479178905 CET49852443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:30.519354105 CET44349852108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.524394989 CET49852443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:30.718924999 CET44349855172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.719249964 CET49855443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:30.719264984 CET44349855172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.719559908 CET44349855172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.719883919 CET49855443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:30.719938993 CET44349855172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.720012903 CET49855443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:30.751835108 CET44349848104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.751933098 CET44349848104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.752013922 CET49848443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:30.757585049 CET49848443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:30.757621050 CET44349848104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.763412952 CET49862443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:30.763453960 CET44349862172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.763686895 CET49862443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:30.763892889 CET49862443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:30.763909101 CET44349862172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.767338037 CET44349855172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.772186995 CET49855443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:30.772243977 CET44349856172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.773502111 CET49856443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:30.773514032 CET44349856172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.773901939 CET44349856172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.774451017 CET49856443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:30.774523973 CET44349856172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.774590015 CET49856443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:30.776777983 CET49863443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:30.776825905 CET44349863104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.776983976 CET49863443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:30.777240038 CET49863443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:30.777261019 CET44349863104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.819080114 CET49856443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:30.819111109 CET44349856172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.885065079 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.885282040 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:30.885308981 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.886750937 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.886821032 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:30.887167931 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:30.887247086 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.887305975 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:30.927364111 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.928874969 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:30.928879976 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:30.975452900 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.176472902 CET44349855172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.176579952 CET44349855172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.176626921 CET49855443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.177695990 CET49855443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.177710056 CET44349855172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.237909079 CET44349856172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.237962008 CET44349856172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.237997055 CET44349856172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.238028049 CET44349856172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.238032103 CET49856443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.238042116 CET44349856172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.238073111 CET49856443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.238157034 CET44349856172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.238209963 CET49856443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.239351034 CET49856443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.239361048 CET44349856172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.271023035 CET44349858172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.271230936 CET49858443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:31.271266937 CET44349858172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.272288084 CET44349858172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.272345066 CET49858443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:31.273408890 CET49858443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:31.273483992 CET44349858172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.273657084 CET49858443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:31.273672104 CET44349858172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.318979979 CET49858443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:31.338541985 CET44349852108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.338633060 CET44349852108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.338789940 CET49852443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:31.341584921 CET49852443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:41:31.341605902 CET44349852108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.356795073 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.356909037 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.357009888 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.357069969 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.357085943 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.357208014 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.357218027 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.357250929 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.357336044 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.357342958 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.372836113 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.372889996 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.372895956 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.373570919 CET49858443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:31.373689890 CET44349858172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.373744011 CET49858443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:31.381156921 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.381222010 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.381227970 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.422990084 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.476063967 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.492188931 CET49867443192.168.2.4108.158.75.41
                                                                                                                        Nov 25, 2024 12:41:31.492242098 CET44349867108.158.75.41192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.492358923 CET49867443192.168.2.4108.158.75.41
                                                                                                                        Nov 25, 2024 12:41:31.492587090 CET49867443192.168.2.4108.158.75.41
                                                                                                                        Nov 25, 2024 12:41:31.492603064 CET44349867108.158.75.41192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.525011063 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.567058086 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.571007013 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.571068048 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.571079016 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.578979015 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.579051971 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.579057932 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.579226017 CET49870443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:31.579240084 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.579258919 CET4434987035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.579303980 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.579332113 CET49870443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:31.580018997 CET49871443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:31.580025911 CET44349871142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.580336094 CET49872443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:31.580367088 CET49871443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:31.580379009 CET44349872172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.580609083 CET49871443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:31.580620050 CET44349871142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.580645084 CET49872443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:31.580970049 CET49870443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:31.580979109 CET4434987035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.581120968 CET49872443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:31.581139088 CET44349872172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.599155903 CET49859443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:31.599172115 CET44349859172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.972573042 CET44349862172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:32.019603968 CET49862443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:32.031435966 CET49862443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:32.031450033 CET44349862172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:32.031812906 CET44349862172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:32.080590963 CET49862443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:32.191967010 CET49862443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:32.192198038 CET44349862172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:32.195055008 CET49862443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:32.214261055 CET49873443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:32.214323044 CET44349873172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:32.214437962 CET49873443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:32.215082884 CET49873443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:32.215096951 CET44349873172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:32.239345074 CET44349862172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:32.381488085 CET44349863104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:32.381772995 CET49863443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:32.381804943 CET44349863104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:32.382100105 CET44349863104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:32.382560968 CET49863443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:32.382628918 CET44349863104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:32.426167965 CET49863443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:32.840646982 CET4434987035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:32.840857029 CET49870443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:32.840872049 CET4434987035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:32.842149019 CET4434987035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:32.842206001 CET49870443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:32.843276024 CET49870443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:32.843393087 CET4434987035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:32.843427896 CET49870443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:32.887326956 CET4434987035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:32.887531996 CET49870443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:32.887540102 CET4434987035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:32.934231043 CET49870443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:33.013762951 CET44349871142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.014082909 CET49871443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:33.014091015 CET44349871142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.015114069 CET44349871142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.015173912 CET49871443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:33.016493082 CET49871443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:33.016546965 CET44349871142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.016695023 CET49871443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:33.016700983 CET44349871142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.056075096 CET49871443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:33.175494909 CET49877443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:33.175527096 CET44349877142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.175581932 CET49877443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:33.176301956 CET49877443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:33.176315069 CET44349877142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.306272984 CET4434987035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.306346893 CET4434987035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.306399107 CET49870443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:33.313952923 CET49870443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:33.313975096 CET4434987035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.314665079 CET49880443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:33.314702034 CET4434988035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.314752102 CET49880443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:33.315285921 CET44349872172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.315324068 CET49880443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:33.315336943 CET4434988035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.315465927 CET49872443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:33.315474033 CET44349872172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.316442013 CET44349872172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.316513062 CET49872443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:33.316943884 CET49872443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:33.316996098 CET44349872172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.317437887 CET49872443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:33.317441940 CET44349872172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.371961117 CET49872443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:33.417752028 CET44349867108.158.75.41192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.418023109 CET49867443192.168.2.4108.158.75.41
                                                                                                                        Nov 25, 2024 12:41:33.418030977 CET44349867108.158.75.41192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.419729948 CET44349867108.158.75.41192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.419800043 CET49867443192.168.2.4108.158.75.41
                                                                                                                        Nov 25, 2024 12:41:33.420353889 CET49867443192.168.2.4108.158.75.41
                                                                                                                        Nov 25, 2024 12:41:33.420442104 CET44349867108.158.75.41192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.420541048 CET49867443192.168.2.4108.158.75.41
                                                                                                                        Nov 25, 2024 12:41:33.420548916 CET44349867108.158.75.41192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.461990118 CET49867443192.168.2.4108.158.75.41
                                                                                                                        Nov 25, 2024 12:41:33.539740086 CET44349871142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.539942980 CET44349871142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.540004969 CET49871443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:33.542155981 CET49871443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:33.542167902 CET44349871142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.996786118 CET44349873172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.999587059 CET49873443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:33.999612093 CET44349873172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.000669003 CET44349873172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.000853062 CET49873443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:34.001272917 CET49873443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:34.001353025 CET44349873172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.001585007 CET49873443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:34.041587114 CET49873443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:34.041606903 CET44349873172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.090320110 CET49873443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:34.131036997 CET44349872172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.131048918 CET44349862172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.131159067 CET44349862172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.131880045 CET44349872172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.134362936 CET49872443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:34.134391069 CET49862443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:34.138323069 CET49872443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:34.138350010 CET44349872172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.139761925 CET49862443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:34.139791965 CET44349862172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.434741020 CET44349867108.158.75.41192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.434848070 CET44349867108.158.75.41192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.438532114 CET49867443192.168.2.4108.158.75.41
                                                                                                                        Nov 25, 2024 12:41:34.442364931 CET49867443192.168.2.4108.158.75.41
                                                                                                                        Nov 25, 2024 12:41:34.442413092 CET44349867108.158.75.41192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.525410891 CET4434988035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.551203012 CET49880443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:34.551240921 CET4434988035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.551687956 CET4434988035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.552242041 CET49880443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:34.552315950 CET4434988035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.552567959 CET49880443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:34.599349976 CET4434988035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.603445053 CET44349877142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.610347033 CET49877443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:34.610375881 CET44349877142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.610768080 CET44349877142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.614156961 CET49877443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:34.614156961 CET49877443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:34.614173889 CET44349877142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.614221096 CET44349877142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.670329094 CET49877443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:34.809009075 CET44349873172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.809730053 CET49873443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:34.809802055 CET44349873172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.809859991 CET49873443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:34.985553026 CET4434988035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.985626936 CET4434988035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.985682964 CET49880443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:34.985819101 CET49880443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:34.985848904 CET4434988035.190.80.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:34.985863924 CET49880443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:34.985899925 CET49880443192.168.2.435.190.80.1
                                                                                                                        Nov 25, 2024 12:41:35.135018110 CET44349877142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:35.135090113 CET44349877142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:35.135143042 CET49877443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:35.136187077 CET49877443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:35.136212111 CET44349877142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:35.284450054 CET49895443192.168.2.466.102.1.156
                                                                                                                        Nov 25, 2024 12:41:35.284482002 CET4434989566.102.1.156192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:35.284626961 CET49895443192.168.2.466.102.1.156
                                                                                                                        Nov 25, 2024 12:41:35.285062075 CET49895443192.168.2.466.102.1.156
                                                                                                                        Nov 25, 2024 12:41:35.285073042 CET4434989566.102.1.156192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:35.794548988 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:35.835339069 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:35.931668997 CET49902443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:35.931713104 CET44349902138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:35.931806087 CET49902443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:35.932027102 CET49902443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:35.932044029 CET44349902138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.198731899 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.198805094 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.198831081 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.198847055 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.198889017 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.390897989 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.390908957 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.390929937 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.390954971 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.390960932 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.391002893 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.391016006 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.391046047 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.435806036 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.435823917 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.435848951 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.435930014 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.435930014 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.435945988 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.477070093 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.480616093 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.480626106 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.480650902 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.480700016 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.480722904 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.480746031 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.480751038 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.481614113 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.606710911 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.606730938 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.606779099 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.606806993 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.606827021 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.606853962 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.629722118 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.629759073 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.629793882 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.629802942 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.629853010 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.629853010 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.656552076 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.656569004 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.656660080 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.656660080 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.656672001 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.656769037 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.667749882 CET4434989566.102.1.156192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.668064117 CET49895443192.168.2.466.102.1.156
                                                                                                                        Nov 25, 2024 12:41:36.668077946 CET4434989566.102.1.156192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.669542074 CET4434989566.102.1.156192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.669631004 CET49895443192.168.2.466.102.1.156
                                                                                                                        Nov 25, 2024 12:41:36.670070887 CET49895443192.168.2.466.102.1.156
                                                                                                                        Nov 25, 2024 12:41:36.670070887 CET49895443192.168.2.466.102.1.156
                                                                                                                        Nov 25, 2024 12:41:36.670084000 CET4434989566.102.1.156192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.670150995 CET4434989566.102.1.156192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.684403896 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.684422016 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.684521914 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.684521914 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.684530973 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.684691906 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.726809978 CET49895443192.168.2.466.102.1.156
                                                                                                                        Nov 25, 2024 12:41:36.726819992 CET4434989566.102.1.156192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.773612022 CET49895443192.168.2.466.102.1.156
                                                                                                                        Nov 25, 2024 12:41:36.779469013 CET49904443192.168.2.418.165.213.16
                                                                                                                        Nov 25, 2024 12:41:36.779552937 CET4434990418.165.213.16192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.779753923 CET49904443192.168.2.418.165.213.16
                                                                                                                        Nov 25, 2024 12:41:36.779894114 CET49904443192.168.2.418.165.213.16
                                                                                                                        Nov 25, 2024 12:41:36.779915094 CET4434990418.165.213.16192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.788934946 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.788970947 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.789000988 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.789010048 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.789041042 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.792120934 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.792323112 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.792330980 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.794439077 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.808623075 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.808676004 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.808703899 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.808712006 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.808748960 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.808866024 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.824939966 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.824960947 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.825077057 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.825089931 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.825206041 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.843122959 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.843147039 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.843666077 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.843677998 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.843997955 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.862348080 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.862370014 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.862425089 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.862431049 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.862462044 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.864309072 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.864341974 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.864346981 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.864373922 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.880086899 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.880134106 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.880177975 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.880186081 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.880218029 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.906507015 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.906523943 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.906704903 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.906712055 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.957791090 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.974339008 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.974350929 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.974387884 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.974427938 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.974438906 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.974467993 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.974582911 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.976155043 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.976253033 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.976265907 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.976375103 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.985917091 CET49747443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:36.985929966 CET44349747157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.175570965 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:37.175600052 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.178322077 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:37.182363987 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:37.182374001 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.190022945 CET4434989566.102.1.156192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.190258026 CET4434989566.102.1.156192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.194324970 CET49895443192.168.2.466.102.1.156
                                                                                                                        Nov 25, 2024 12:41:37.202058077 CET49895443192.168.2.466.102.1.156
                                                                                                                        Nov 25, 2024 12:41:37.202084064 CET4434989566.102.1.156192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.218749046 CET49906443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:37.218802929 CET44349906104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.223252058 CET49906443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:37.226269007 CET49906443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:37.226279974 CET44349906104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.372689009 CET44349902138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.372956991 CET49902443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:37.372968912 CET44349902138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.373862028 CET44349902138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.374027967 CET49902443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:37.375586987 CET49902443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:37.375586987 CET49902443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:37.375644922 CET44349902138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.382639885 CET49908443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:37.382678986 CET4434990813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.383968115 CET49908443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:37.384180069 CET49908443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:37.384191990 CET4434990813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.430814981 CET49902443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:37.430824995 CET44349902138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.493249893 CET49902443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:37.923264027 CET49910443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:37.923307896 CET443499105.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.923378944 CET49910443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:37.923629045 CET49910443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:37.923643112 CET443499105.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.926254034 CET44349902138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.926285028 CET44349902138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.926316023 CET44349902138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.926368952 CET49902443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:37.926378965 CET44349902138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.926424026 CET49902443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:37.927119017 CET49902443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:37.927139997 CET44349902138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.074383974 CET49912443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:38.074429035 CET44349912138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.074503899 CET49912443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:38.074779987 CET49912443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:38.074794054 CET44349912138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.076833010 CET49913443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:38.076869965 CET44349913185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.076931953 CET49913443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:38.077153921 CET49913443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:38.077164888 CET44349913185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.531661987 CET44349906104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.531970978 CET49906443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:38.531991959 CET44349906104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.532859087 CET44349906104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.532916069 CET49906443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:38.533924103 CET49906443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:38.533977985 CET44349906104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.534066916 CET49906443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:38.534159899 CET49906443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:38.534167051 CET44349906104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.534178972 CET44349906104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.534179926 CET49906443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:38.534213066 CET49906443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:38.534507990 CET49906443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:38.535332918 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:38.535370111 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.535633087 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:38.535633087 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:38.535657883 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.614770889 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.615053892 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:38.615067005 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.616084099 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.616147995 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:38.616631985 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:38.616631985 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:38.616694927 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.637459993 CET4434990418.165.213.16192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.637876987 CET49904443192.168.2.418.165.213.16
                                                                                                                        Nov 25, 2024 12:41:38.637901068 CET4434990418.165.213.16192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.639004946 CET4434990418.165.213.16192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.639069080 CET49904443192.168.2.418.165.213.16
                                                                                                                        Nov 25, 2024 12:41:38.648000956 CET49904443192.168.2.418.165.213.16
                                                                                                                        Nov 25, 2024 12:41:38.648144960 CET4434990418.165.213.16192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.648243904 CET49904443192.168.2.418.165.213.16
                                                                                                                        Nov 25, 2024 12:41:38.648253918 CET4434990418.165.213.16192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.665407896 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:38.665421963 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.696650982 CET49904443192.168.2.418.165.213.16
                                                                                                                        Nov 25, 2024 12:41:38.712290049 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.150006056 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.150098085 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.150116920 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.150132895 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.150211096 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.150218964 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.169522047 CET4434990813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.169787884 CET49908443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:39.169812918 CET4434990813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.170706034 CET4434990813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.170763016 CET49908443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:39.171921968 CET49908443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:39.171973944 CET4434990813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.172247887 CET49908443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:39.172255039 CET4434990813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.196661949 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.212270975 CET49908443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:39.274627924 CET49916443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:39.274655104 CET44349916172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.274835110 CET49916443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:39.275089025 CET49916443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:39.275099993 CET44349916172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.349951982 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.349967003 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.350011110 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.350027084 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.350039005 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.351900101 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.351917028 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.398092985 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.398107052 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.398124933 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.398133039 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.398227930 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.398247004 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.398278952 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.443125010 CET44349913185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.443500996 CET49913443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:39.443511009 CET44349913185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.444545984 CET44349913185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.444648027 CET49913443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:39.445485115 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.445744038 CET49913443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:39.445801973 CET44349913185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.446008921 CET49913443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:39.446013927 CET44349913185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.469393015 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.469407082 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.469439030 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.469449043 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.469460964 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.469469070 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.469476938 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.469501972 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.469526052 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.492360115 CET49913443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:39.559660912 CET44349912138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.559993029 CET49912443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:39.560019016 CET44349912138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.561247110 CET44349912138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.561325073 CET49912443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:39.561613083 CET49912443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:39.561688900 CET44349912138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.561851978 CET49912443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:39.561866999 CET44349912138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.574095011 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.574110985 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.574137926 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.574166059 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.574167013 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.574179888 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.574210882 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.574224949 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.578325033 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.578371048 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.602794886 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.602855921 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.602864981 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.602880955 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.602902889 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.617371082 CET49912443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:39.620819092 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.620837927 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.620876074 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.620884895 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.620917082 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.631086111 CET4434990813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.631273985 CET4434990813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.631330967 CET49908443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:39.631932020 CET49908443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:39.631949902 CET4434990813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.641906977 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.641923904 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.641973019 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.641984940 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.695482969 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.748817921 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.749145031 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:39.749160051 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.750153065 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.750216007 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:39.751353979 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:39.751411915 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.751564980 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:39.763170004 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.763183117 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.763223886 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.763242960 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.763251066 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.763293982 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.765507936 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.765568972 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.775933981 CET49918443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:39.775969982 CET4434991813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.776057005 CET49918443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:39.776267052 CET49918443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:39.776283979 CET4434991813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.778784037 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.778820038 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.778851986 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.778858900 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.778886080 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.778919935 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.792289019 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.792309046 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.792359114 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.792370081 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.792422056 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.799334049 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.804860115 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:39.804866076 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.807893038 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.807909012 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.807960987 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.807969093 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.808015108 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.823437929 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.823458910 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.823496103 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.823503971 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.823534012 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.823554993 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.825737000 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.825790882 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.838067055 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.838129997 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.838140011 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.838164091 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.838210106 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.851741076 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:39.853545904 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.853565931 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.853616953 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.853626966 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.898623943 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.948399067 CET44349913185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.948482990 CET44349913185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.948559046 CET49913443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:39.948877096 CET49913443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:39.948889971 CET44349913185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.948906898 CET49913443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:39.948932886 CET49913443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:39.949820995 CET49919443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:39.949891090 CET44349919185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.949968100 CET49919443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:39.950644970 CET49919443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:39.950679064 CET44349919185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.962764025 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.962791920 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.962833881 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.962841988 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.962884903 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.962907076 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.964378119 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.964454889 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.964462042 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.964474916 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.964519978 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.964658022 CET49905443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:39.964663029 CET44349905157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.132260084 CET44349912138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.132288933 CET44349912138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.132297039 CET44349912138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.132360935 CET44349912138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.132361889 CET49912443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:40.132421017 CET49912443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:40.134202957 CET49912443192.168.2.4138.199.14.22
                                                                                                                        Nov 25, 2024 12:41:40.134218931 CET44349912138.199.14.22192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.146085024 CET443499105.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.146332979 CET49910443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:40.146385908 CET443499105.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.147485971 CET443499105.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.147551060 CET49910443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:40.148690939 CET49910443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:40.148761034 CET443499105.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.148889065 CET49910443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:40.148905993 CET443499105.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.190188885 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.190248013 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.190288067 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.190329075 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.190340042 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.190359116 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.190392971 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.195488930 CET49910443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:40.198129892 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.198179960 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.198184967 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.204735041 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.204794884 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.204801083 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.208530903 CET4434990418.165.213.16192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.212771893 CET4434990418.165.213.16192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.212850094 CET49904443192.168.2.418.165.213.16
                                                                                                                        Nov 25, 2024 12:41:40.213021040 CET49904443192.168.2.418.165.213.16
                                                                                                                        Nov 25, 2024 12:41:40.213031054 CET4434990418.165.213.16192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.257983923 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.257993937 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.304867029 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.309787035 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.313858032 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.313968897 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.313976049 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.355528116 CET49925443192.168.2.418.165.213.194
                                                                                                                        Nov 25, 2024 12:41:40.355561972 CET4434992518.165.213.194192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.355622053 CET49925443192.168.2.418.165.213.194
                                                                                                                        Nov 25, 2024 12:41:40.355880976 CET49925443192.168.2.418.165.213.194
                                                                                                                        Nov 25, 2024 12:41:40.355889082 CET4434992518.165.213.194192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.367384911 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.382081985 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.385879040 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.385925055 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.385931015 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.396600962 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.396687984 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.396703005 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.396712065 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.396750927 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.404560089 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.412784100 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.412832022 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.412839890 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.420311928 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.420378923 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.420392036 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.428244114 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.428292990 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.428298950 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.443758965 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.443806887 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.443810940 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.443821907 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.443860054 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.451639891 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.458971024 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.459018946 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.459027052 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.466269016 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.466312885 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.466321945 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.473511934 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.473562956 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.473571062 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.523613930 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.523622990 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.570491076 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.573837042 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.575500965 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.575551033 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.575562954 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.588975906 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.588985920 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.589040041 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.589051962 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.597769022 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.597841024 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.597851038 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.597887039 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.602086067 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.602143049 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.606273890 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.606281996 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.606331110 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.614461899 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.614470005 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.614521980 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.622725010 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.622733116 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.622781992 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.627078056 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.627093077 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.627178907 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.630883932 CET443499105.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.630955935 CET443499105.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.631067038 CET49910443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:40.631592989 CET49910443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:40.631607056 CET443499105.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.635241985 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.635251999 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.635328054 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.643413067 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.643467903 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.651849985 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.651910067 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.655855894 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.655906916 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.664133072 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.664192915 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.668524027 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.668601036 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.695652962 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.695714951 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.766702890 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.766768932 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.771136045 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.771193027 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.776810884 CET49927443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:40.776850939 CET443499275.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.776937962 CET49927443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:40.777164936 CET49927443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:40.777187109 CET443499275.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.777410030 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.777468920 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.780462980 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.780522108 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.786473989 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.786528111 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.792017937 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.792073011 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.794920921 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.794975996 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.800318956 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.800379038 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.805768013 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.805828094 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.808573961 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.808628082 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.814059973 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.814121962 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.819421053 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.819475889 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.821497917 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.821568966 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.824596882 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.824656963 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.828035116 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.828092098 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.829854012 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.829907894 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.833276987 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.833338976 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.836649895 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.836705923 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.839972973 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.840024948 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.841964006 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.842019081 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.845139027 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.845197916 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.846966982 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.847022057 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.850312948 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.850367069 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.853657961 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.853717089 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.958355904 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.958427906 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.959217072 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.959290028 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.969695091 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.969702005 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.969739914 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.969764948 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.969780922 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.969813108 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.969835043 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.976880074 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.976916075 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.976942062 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.976954937 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.976983070 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.986119986 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.986135960 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.986182928 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.986190081 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.986223936 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.995511055 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.995524883 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.995583057 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:40.995595932 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.004287004 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.004302979 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.004358053 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.004367113 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.012418985 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.012434959 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.012490988 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.012502909 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.021886110 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.021903038 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.021956921 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.021964073 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.053013086 CET44349916172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.054491043 CET49916443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:41.054516077 CET44349916172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.055412054 CET44349916172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.055483103 CET49916443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:41.064721107 CET49916443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:41.064794064 CET44349916172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.064925909 CET49916443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:41.070488930 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.111330986 CET44349916172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.117372990 CET49916443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:41.117383003 CET44349916172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.153327942 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.153348923 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.153412104 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.153422117 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.153479099 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.160439968 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.160453081 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.160522938 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.160530090 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.160563946 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.160583019 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.164242029 CET49916443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:41.165072918 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.165134907 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.165139914 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.173271894 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.173286915 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.173346043 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.173353910 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.180536985 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.180556059 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.180594921 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.180600882 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.180638075 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.189225912 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.189270973 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.189306974 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.189312935 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.189353943 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.196378946 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.196393013 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.196459055 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.196465015 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.204647064 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.204674959 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.204708099 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.204714060 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.204751968 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.257985115 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.312499046 CET44349919185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.312762976 CET49919443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:41.312783003 CET44349919185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.313667059 CET44349919185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.313729048 CET49919443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:41.314076900 CET49919443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:41.314131021 CET44349919185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.314244986 CET49919443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:41.342439890 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.342463017 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.342528105 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.342540026 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.342587948 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.344991922 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.345057964 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.352174997 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.352195024 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.352242947 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.352247953 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.352282047 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.359332085 CET44349919185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.360347033 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.360366106 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.360400915 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.360404968 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.360445976 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.367363930 CET49919443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:41.367371082 CET44349919185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.368585110 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.368599892 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.368680000 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.368685961 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.375844002 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.375863075 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.375921965 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.375927925 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.375963926 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.384494066 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.384507895 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.384557009 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.384567022 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.391726971 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.391747952 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.391817093 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.391823053 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.392843008 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.392889977 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.392895937 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.401087999 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.401102066 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.401159048 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.401165962 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.401202917 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.414246082 CET49919443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:41.445492029 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.749998093 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.750024080 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.750124931 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.750148058 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.750176907 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.750197887 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.750235081 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.750240088 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.750266075 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.750297070 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.750513077 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.750531912 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.750581980 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.750586033 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.750679970 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.750696898 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.750734091 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.750739098 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.750767946 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.750799894 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.750921965 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.750935078 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.750977993 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.750983000 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.750998974 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.751024961 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.751209974 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.751224041 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.751276016 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.751280069 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.751324892 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.751475096 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.751491070 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.751538992 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.751540899 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.751549006 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.751585960 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.751943111 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.751956940 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.752007961 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.752012968 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.752196074 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.753638983 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.753654003 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.753711939 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.753716946 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.754076004 CET4434991813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.754137039 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.754559040 CET49918443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:41.754586935 CET4434991813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.754945040 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.755500078 CET4434991813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.755553961 CET49918443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:41.756078959 CET49918443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:41.756139994 CET4434991813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.759278059 CET49918443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:41.759287119 CET4434991813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.761831045 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.761856079 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.761884928 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.761889935 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.761939049 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.770159006 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.770180941 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.770219088 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.770237923 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.770261049 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.770278931 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.777329922 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.777347088 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.777406931 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.777416945 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.777451992 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.777471066 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.784883976 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.784907103 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.784946918 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.784955978 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.785002947 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.793198109 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.793215036 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.793272018 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.793287039 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.793335915 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.801270008 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.801285982 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.801345110 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.801356077 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.801398039 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.806067944 CET49918443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:41.869637012 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.869657993 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.869730949 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.869741917 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.869786978 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.882584095 CET44349916172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.882714987 CET44349916172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.882828951 CET49916443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:41.899771929 CET49916443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:41.899787903 CET44349916172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.919351101 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.919435978 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.919442892 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.927160978 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.927176952 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.927233934 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.927242994 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.936031103 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.936048985 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.936134100 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.936145067 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.942666054 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.942682028 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.942759037 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.942768097 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.950903893 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.950918913 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.951009035 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.951024055 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.958503008 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.958517075 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.958574057 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.958580971 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.966864109 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.966882944 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.966957092 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.967358112 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.974958897 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.974973917 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.975018978 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:41.975028038 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:41.975063086 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.023056030 CET44349919185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.023123026 CET44349919185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.023206949 CET49919443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:42.024904013 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.025326014 CET49930443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:42.025362015 CET44349930185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.025435925 CET49930443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:42.025465965 CET49919443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:42.025477886 CET44349919185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.025877953 CET49930443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:42.025888920 CET44349930185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.113348007 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.113363028 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.113388062 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.113420963 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.113431931 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.113467932 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.113498926 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.120671988 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.120688915 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.120734930 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.120740891 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.120774031 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.120794058 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.123893976 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.123961926 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.130333900 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.130348921 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.130400896 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.130409002 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.138142109 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.138161898 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.138191938 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.138200045 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.138254881 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.145250082 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.145263910 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.145319939 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.145328999 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.152458906 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.152477026 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.152509928 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.152515888 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.152574062 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.159745932 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.159760952 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.159807920 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.159817934 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.166157961 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.166188002 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.166227102 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.166233063 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.166259050 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.212245941 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.226325035 CET4434991813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.226393938 CET4434991813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.227263927 CET49918443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:42.227890015 CET49918443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:42.227909088 CET4434991813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.253386021 CET443499275.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.253669977 CET49927443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:42.253688097 CET443499275.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.254571915 CET443499275.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.254635096 CET49927443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:42.255043983 CET49927443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:42.255101919 CET443499275.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.255290985 CET49927443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:42.255300999 CET443499275.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.264969110 CET4434992518.165.213.194192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.266623020 CET49925443192.168.2.418.165.213.194
                                                                                                                        Nov 25, 2024 12:41:42.266633987 CET4434992518.165.213.194192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.267714977 CET4434992518.165.213.194192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.267791986 CET49925443192.168.2.418.165.213.194
                                                                                                                        Nov 25, 2024 12:41:42.268069983 CET49925443192.168.2.418.165.213.194
                                                                                                                        Nov 25, 2024 12:41:42.268134117 CET4434992518.165.213.194192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.268399000 CET49925443192.168.2.418.165.213.194
                                                                                                                        Nov 25, 2024 12:41:42.308326006 CET49927443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:42.308329105 CET49925443192.168.2.418.165.213.194
                                                                                                                        Nov 25, 2024 12:41:42.308335066 CET4434992518.165.213.194192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.308871984 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.308890104 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.308964014 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.308974028 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.309182882 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.316203117 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.316217899 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.316296101 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.316303968 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.316370010 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.323626041 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.323643923 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.323721886 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.323729038 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.323771954 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.326827049 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.326899052 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.326905012 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.334264994 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.334280968 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.334317923 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.334326029 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.334361076 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.341281891 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.341315985 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.341365099 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.341372967 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.341418028 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.348793030 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.348812103 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.351778984 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.351788044 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.353516102 CET49925443192.168.2.418.165.213.194
                                                                                                                        Nov 25, 2024 12:41:42.355228901 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.355252028 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.355310917 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.355320930 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.355365038 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.497448921 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.497469902 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.497512102 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.497522116 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.497550011 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.497570038 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.505533934 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.505551100 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.505604982 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.505613089 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.505661964 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.511490107 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.511508942 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.511593103 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.511600971 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.511641026 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.518882990 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.518901110 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.518961906 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.518971920 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.519022942 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.526341915 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.526365042 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.526418924 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.526427031 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.526473999 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.533220053 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.533250093 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.533312082 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.533318996 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.533360958 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.540725946 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.540744066 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.540811062 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.540819883 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.540860891 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.547115088 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.547137022 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.547209978 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.547216892 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.547252893 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.689815998 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.689843893 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.689901114 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.689910889 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.689940929 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.689960003 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.696547985 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.696566105 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.696639061 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.696645021 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.696710110 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.704000950 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.704022884 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.704066992 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.704073906 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.704103947 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.704214096 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.711389065 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.711427927 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.711458921 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.711466074 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.711500883 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.711523056 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.711527109 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.717920065 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.717941999 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.717979908 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.717988014 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.718031883 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.725764036 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.725788116 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.725830078 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.725836992 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.725868940 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.732300997 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.732327938 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.732362986 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.732372046 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.732418060 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.739790916 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.739809036 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.739867926 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.739876032 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.739906073 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.785372972 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.883435965 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.883460999 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.883517981 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.883538961 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.883574963 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.883583069 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.890814066 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.890831947 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.890882969 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.890891075 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.890927076 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.890964985 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.893418074 CET443499275.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.893495083 CET443499275.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.893553019 CET49927443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:42.894290924 CET49927443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:42.894308090 CET443499275.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.898339987 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.898355961 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.898427010 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.898435116 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.898485899 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.904781103 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.904798031 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.904849052 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.904856920 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.904897928 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.904916048 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.908037901 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.908119917 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.908126116 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.908149004 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.908253908 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.908395052 CET49914443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:42.908409119 CET44349914104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:43.088726997 CET49936443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:43.088777065 CET44349936172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:43.089020967 CET49936443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:43.090015888 CET49936443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:43.090032101 CET44349936172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:43.437438011 CET44349930185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:43.437786102 CET49930443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:43.437805891 CET44349930185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:43.438107014 CET44349930185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:43.438524961 CET49930443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:43.438579082 CET44349930185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:43.438844919 CET49930443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:43.483333111 CET44349930185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:43.723484039 CET4434992518.165.213.194192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:43.723576069 CET4434992518.165.213.194192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:43.723623991 CET49925443192.168.2.418.165.213.194
                                                                                                                        Nov 25, 2024 12:41:43.741991043 CET49925443192.168.2.418.165.213.194
                                                                                                                        Nov 25, 2024 12:41:43.742008924 CET4434992518.165.213.194192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:43.957832098 CET44349930185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:43.957906008 CET44349930185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:43.957983971 CET49930443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:44.117702961 CET49930443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:44.117726088 CET44349930185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.124715090 CET49938443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:44.124736071 CET44349938185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.124804020 CET49938443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:44.128017902 CET49938443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:44.128031015 CET44349938185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.129333973 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:44.129369974 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.129420042 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:44.139830112 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:44.139843941 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.391526937 CET44349936172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.395073891 CET49936443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:44.395097017 CET44349936172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.396261930 CET44349936172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.396342993 CET49936443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:44.397320986 CET49936443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:44.397345066 CET49936443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:44.397393942 CET49936443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:44.397422075 CET44349936172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.397552013 CET49936443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:44.398037910 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:44.398072958 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.398163080 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:44.402543068 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:44.402558088 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.520032883 CET49946443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:44.520070076 CET44349946172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.520328999 CET49946443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:44.523319960 CET49946443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:44.523330927 CET44349946172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.534857988 CET49947443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:44.534899950 CET4434994713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.535106897 CET49947443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:44.535845995 CET49948443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:44.535877943 CET44349948104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.535953999 CET49948443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:44.536041021 CET49947443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:44.536053896 CET4434994713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.536263943 CET49948443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:44.536278963 CET44349948104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.537089109 CET49949443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:44.537127018 CET443499495.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.537189007 CET49949443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:44.538906097 CET49949443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:44.538922071 CET443499495.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.592163086 CET49951443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:44.592199087 CET44349951172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.592336893 CET49951443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:44.594286919 CET49951443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:44.594300985 CET44349951172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.600492001 CET49952443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:44.600501060 CET44349952185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:44.600646019 CET49952443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:44.601236105 CET49952443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:44.601248026 CET44349952185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.540577888 CET44349938185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.540890932 CET49938443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:45.540920973 CET44349938185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.542068005 CET44349938185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.542474031 CET49938443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:45.542623043 CET49938443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:45.542628050 CET44349938185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.542649984 CET44349938185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.589998007 CET49938443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:45.619210958 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.619458914 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:45.619477034 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.619847059 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.620244980 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:45.620306015 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.665739059 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:45.702775955 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.702964067 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:45.702976942 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.703861952 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.703917980 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:45.704272985 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:45.704314947 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.704405069 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:45.704410076 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.744045973 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:45.806446075 CET44349948104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.806675911 CET49948443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:45.806687117 CET44349948104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.807765007 CET44349948104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.807852030 CET49948443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:45.808233023 CET49948443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:45.808269978 CET49948443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:45.808324099 CET44349948104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.808332920 CET49948443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:45.808404922 CET49948443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:45.808748960 CET49958443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:45.808780909 CET44349958104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:45.808850050 CET49958443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:45.809057951 CET49958443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:45.809072018 CET44349958104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.009233952 CET44349952185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.009434938 CET49952443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:46.009454966 CET44349952185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.009798050 CET44349952185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.010162115 CET49952443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:46.010231972 CET44349952185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.053332090 CET49952443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:46.063137054 CET44349938185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.063339949 CET44349938185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.063400030 CET49938443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:46.064342022 CET49938443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:46.064359903 CET44349938185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.092643023 CET443499495.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.092967033 CET49949443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:46.092993021 CET443499495.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.094125032 CET443499495.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.094705105 CET49949443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:46.094878912 CET443499495.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.095110893 CET49949443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:46.135360956 CET443499495.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.170726061 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.170773983 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.170813084 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.170830011 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.170839071 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.170892000 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.170897961 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.179302931 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.179358006 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.179363966 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.187310934 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.187401056 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.187406063 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.195878029 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.196001053 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.196006060 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.213193893 CET44349946172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.213813066 CET49946443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:46.213819981 CET44349946172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.214755058 CET44349946172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.214835882 CET49946443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:46.215229988 CET49946443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:46.215270996 CET44349946172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.215481997 CET49946443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:46.215487003 CET44349946172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.230256081 CET49959443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:46.230289936 CET44349959185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.230408907 CET49959443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:46.230840921 CET49960443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:46.230897903 CET44349960185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.231055021 CET49960443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:46.231376886 CET49959443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:46.231390953 CET44349959185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.231662989 CET49960443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:46.231693983 CET44349960185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.236881018 CET49961443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:46.236917019 CET44349961185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.237015009 CET49961443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:46.237427950 CET49961443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:46.237441063 CET44349961185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.244080067 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.260169029 CET49946443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:46.283515930 CET44349951172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.290074110 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.316879034 CET49951443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:46.316889048 CET44349951172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.318063021 CET44349951172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.318598986 CET49951443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:46.318774939 CET49951443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:46.318775892 CET44349951172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.337297916 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.337304115 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.359363079 CET44349951172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.368290901 CET49951443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:46.381153107 CET4434994713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.385027885 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.385031939 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.385396957 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.386344910 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.386348963 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.387597084 CET49947443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:46.387620926 CET4434994713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.387923002 CET4434994713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.388750076 CET49947443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:46.388819933 CET4434994713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.389035940 CET49947443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:46.393513918 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.393590927 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.393594980 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.401452065 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.402025938 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.402030945 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.417208910 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.417314053 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.417341948 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.417346954 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.418344021 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.425266027 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.431325912 CET4434994713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.433150053 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.433214903 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.433219910 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.440033913 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.441581964 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.441586971 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.446669102 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.447848082 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.447853088 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.453255892 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.453314066 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.453319073 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.460042000 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.462352991 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.462357998 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.473310947 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.473387957 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.473452091 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.473457098 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.473499060 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.591835976 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.594217062 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.594276905 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.594281912 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.603786945 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.603796005 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.603871107 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.603876114 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.612495899 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.612567902 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.612572908 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.612617016 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.617022038 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.617088079 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.626301050 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.626307964 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.626378059 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.634778023 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.634866953 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.639333010 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.639400959 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.648333073 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.648401976 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.657083035 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.657147884 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.666158915 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.666219950 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.670659065 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.670711994 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.679511070 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.679565907 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.684106112 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.684159994 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.695200920 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.695280075 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.759068966 CET443499495.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.759287119 CET443499495.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.759360075 CET49949443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:46.760396957 CET49949443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:46.760420084 CET443499495.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.766797066 CET49963443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:46.766824961 CET443499635.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.766896009 CET49963443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:46.767117023 CET49963443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:46.767131090 CET443499635.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.803270102 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.803328991 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.810108900 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.810158968 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.813711882 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.813774109 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.820293903 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.820353031 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.826867104 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.826937914 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.829941988 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.829998970 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.836246967 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.836307049 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.839415073 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.839471102 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.845890999 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.845944881 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.852041006 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.852106094 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.858366013 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.858424902 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.861793041 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.861852884 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.864706039 CET44349863104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.864753962 CET44349863104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.864834070 CET49863443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:46.865323067 CET4434994713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.865375042 CET4434994713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.866353035 CET49947443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:46.868206024 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.868288040 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.871381044 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.871443987 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.874495029 CET49947443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:46.874516010 CET4434994713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.878947020 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.879012108 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.882226944 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.882283926 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.883574963 CET49863443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:46.883595943 CET44349863104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.884629011 CET49964443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:46.884670973 CET4434996413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.884771109 CET49964443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:46.885050058 CET49964443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:46.885070086 CET4434996413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.888602972 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.888741970 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.895076990 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.895139933 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.901191950 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.901249886 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.904421091 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.904475927 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.910850048 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.910912991 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.913929939 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.913984060 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.920512915 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.920586109 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.926541090 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.926763058 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.933206081 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.933269978 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:46.936240911 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.936316967 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.013426065 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.013492107 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.015996933 CET44349946172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.016570091 CET49946443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:47.016602993 CET44349946172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.016765118 CET49946443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:41:47.023602962 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.023610115 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.023650885 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.023670912 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.023679018 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.023711920 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.023731947 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.026715994 CET44349951172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.030981064 CET44349951172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.031037092 CET49951443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:47.038214922 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.038233995 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.038296938 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.038302898 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.038351059 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.046194077 CET49951443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:47.046207905 CET44349951172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.051657915 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.051676989 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.051759958 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.051765919 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.051806927 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.058809042 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.058851004 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.058891058 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.058898926 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.058943033 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.068828106 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.068846941 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.068907022 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.068912983 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.075700998 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.075721025 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.075761080 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.075767040 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.075828075 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.081270933 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.081285000 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.081351995 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.081357002 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.087903976 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.087922096 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.087982893 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.087987900 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.114340067 CET44349958104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.114675045 CET49958443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:47.114686012 CET44349958104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.115031004 CET44349958104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.115350008 CET49958443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:47.115416050 CET44349958104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.115493059 CET49958443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:47.134855032 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.163327932 CET44349958104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.229007959 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.229038000 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.229130983 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.229137897 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.229208946 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.233261108 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.233304024 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.233344078 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.233352900 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.233406067 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.239703894 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.239721060 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.239794016 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.239799976 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.239839077 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.246598005 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.246613979 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.246673107 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.246678114 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.246721029 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.248157978 CET49967443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:41:47.248164892 CET44349967142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.248220921 CET49967443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:41:47.248708963 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:47.250602961 CET49967443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:41:47.250610113 CET44349967142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.252671957 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.252686977 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.252757072 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.252760887 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.252801895 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.259088993 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.259103060 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.259267092 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.259274006 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.259320974 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.265986919 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.266001940 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.266063929 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.266067982 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.266104937 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.272862911 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.272877932 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.272927999 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.272932053 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.272988081 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.295332909 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.757488012 CET49952443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:47.803329945 CET44349952185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.904989004 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.905002117 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.905039072 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.905064106 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.905081987 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.905119896 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.905144930 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.905159950 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.905179024 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.905211926 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.905217886 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.905237913 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.905251980 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.905287981 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.905308008 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.905347109 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.905352116 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.905383110 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.905397892 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.905447960 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.905471087 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.905502081 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.905507088 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.905534029 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.905567884 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.905572891 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.905914068 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.905941963 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.905978918 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.905985117 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.906017065 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.906043053 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.906059980 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.906090021 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.906095982 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.906117916 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.906444073 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.906472921 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.906503916 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.906510115 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.906538010 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.906568050 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.906585932 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.906631947 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.906639099 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907182932 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907207012 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907208920 CET44349958104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907238960 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.907246113 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907289982 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.907306910 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907332897 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907362938 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.907368898 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907377958 CET44349958104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907403946 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.907437086 CET49958443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:47.907551050 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907572985 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907605886 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.907610893 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907639027 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.907685041 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907701969 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907735109 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.907740116 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907764912 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.907845974 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907871008 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907912970 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.907918930 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.907931089 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.907968044 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.908238888 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.908246994 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.908438921 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.908458948 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.908499002 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.908504963 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.908529997 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.908690929 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.908713102 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.908766985 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.908773899 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.908801079 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.908854961 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.908874035 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.908905029 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.908910990 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.908931017 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.909486055 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.909512043 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.909559011 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.909565926 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.909596920 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.909610987 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.909629107 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.909661055 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.909670115 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.909687996 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.910474062 CET49970443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:41:47.910495043 CET4434997018.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.910594940 CET49970443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:41:47.911977053 CET44349960185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.912311077 CET49970443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:41:47.912323952 CET4434997018.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.912580967 CET49960443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:47.912625074 CET44349960185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.913265944 CET44349959185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.913562059 CET44349961185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.913711071 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:47.914019108 CET44349960185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.914092064 CET49960443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:47.914503098 CET49958443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:41:47.914516926 CET44349958104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.924457073 CET49959443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:47.924467087 CET44349959185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.925358057 CET49961443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:47.925378084 CET44349961185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.925920963 CET44349959185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.925992966 CET49959443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:47.926146030 CET49960443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:47.926276922 CET44349960185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.926989079 CET44349961185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.927056074 CET49961443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:47.951652050 CET49959443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:47.951873064 CET44349959185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.952874899 CET49961443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:47.953142881 CET44349961185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.954961061 CET49960443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:47.954976082 CET44349960185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.955559015 CET49959443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:47.955574036 CET44349959185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.955704927 CET49961443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:47.955720901 CET44349961185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.995364904 CET49960443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:48.010935068 CET49959443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:48.011018038 CET49961443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:48.024688005 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.024714947 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.024782896 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.024794102 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.024842024 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.030477047 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.030497074 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.030554056 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.030560017 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.030599117 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.030626059 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.037493944 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.037516117 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.037741899 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.037748098 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.037813902 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.044295073 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.044320107 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.044389009 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.044394970 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.044440031 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.051168919 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.051197052 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.051233053 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.051239967 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.051285982 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.051291943 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.057356119 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.057382107 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.057420015 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.057429075 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.057467937 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.070516109 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.070534945 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.070575953 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.070583105 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.070607901 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.077430010 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.077454090 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.077496052 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.077502012 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.077524900 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.083462954 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.083482027 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.083554029 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.083561897 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.090353012 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.090378046 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.090445995 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.090455055 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.090492964 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.093234062 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.093307018 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.093321085 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.093367100 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.099834919 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.099854946 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.099910975 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.099919081 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.099970102 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.106576920 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.106599092 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.106656075 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.106662989 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.106704950 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.113492966 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.113514900 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.113567114 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.113573074 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.113619089 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.113619089 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.278050900 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.278078079 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.278136015 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.278148890 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.278187037 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.278214931 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.283870935 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.283899069 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.283951044 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.283957958 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.283994913 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.284013987 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.290761948 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.290790081 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.290831089 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.290837049 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.290884972 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.297214031 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.297233105 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.297296047 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.297302961 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.297348976 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.303016901 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.303036928 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.303088903 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.303097963 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.303149939 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.310091019 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.310111046 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.310199976 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.310206890 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.310251951 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.316001892 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.316020966 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.316073895 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.316080093 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.316128969 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.320842981 CET44349952185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.320929050 CET44349952185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.321016073 CET49952443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:48.322041988 CET49952443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:48.322057962 CET44349952185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.322771072 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.322793007 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.322834015 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.322839022 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.322887897 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.356359959 CET443499635.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.356854916 CET49963443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:48.356868029 CET443499635.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.357364893 CET443499635.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.357979059 CET49963443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:48.358056068 CET443499635.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.359713078 CET49963443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:48.403343916 CET443499635.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.422817945 CET44349960185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.423049927 CET44349960185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.423176050 CET49960443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:48.434264898 CET44349959185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.434458017 CET44349959185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.434515953 CET49959443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:48.435648918 CET44349961185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.435738087 CET44349961185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.435853958 CET49961443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:48.437263012 CET49961443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:48.437279940 CET44349961185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.439659119 CET49960443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:48.439677000 CET44349960185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.444463968 CET49977443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:48.444494963 CET44349977185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.444556952 CET49977443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:48.444892883 CET49977443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:48.444906950 CET44349977185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.449971914 CET49959443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:48.449985027 CET44349959185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.488229036 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.488254070 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.488358974 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.488370895 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.488409996 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.494957924 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.494981050 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.495042086 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.495049000 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.495098114 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.501612902 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.501663923 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.501703024 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.501708984 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.501749992 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.501758099 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.507653952 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.507680893 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.507797956 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.507797956 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.507807016 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.514170885 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.514188051 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.514265060 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.514272928 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.520328045 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.520350933 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.520414114 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.520421982 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.527008057 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.527025938 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.527066946 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.527074099 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.527123928 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.527132034 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.527229071 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.527292013 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.527332067 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:48.527335882 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.527348042 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.527447939 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:48.529968977 CET49978443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:48.530014038 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.530065060 CET49978443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:48.530302048 CET49978443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:48.530313015 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.533706903 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.533736944 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.533814907 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.533819914 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.533868074 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.607120037 CET4434996413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.607446909 CET49964443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:48.607502937 CET4434996413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.607883930 CET4434996413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.608283043 CET49964443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:48.608342886 CET4434996413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.608500957 CET49964443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:48.651365042 CET4434996413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.699027061 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.699069023 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.699140072 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.699162006 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.699203968 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.705600023 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.705626965 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.705672026 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.705682993 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.705723047 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.712249041 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.712274075 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.712315083 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.712323904 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.712362051 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.712369919 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.718950033 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.718981028 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.719012976 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.719021082 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.719060898 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.724786043 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.724813938 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.724844933 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.724852085 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.724891901 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.731055975 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.731076002 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.731153011 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.731158972 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.731189966 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.737742901 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.737768888 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.737802982 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.737811089 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.737843037 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.741679907 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.741691113 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.741727114 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.741791010 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:48.741791010 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:48.741805077 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.742311954 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:48.744374990 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.744395018 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.744425058 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.744431973 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.744473934 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.810676098 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.810719967 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.810751915 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.810791016 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:48.810806036 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.810847998 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:48.810847998 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:48.911027908 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.911058903 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.911108971 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.911124945 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.911158085 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.911176920 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.911183119 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.919543028 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.919575930 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.919616938 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.919625998 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.919656038 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.924329042 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.924348116 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.924391985 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.924398899 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.924447060 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.924455881 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.924563885 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.930207968 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.930243969 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.930283070 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.930294991 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.930334091 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.930347919 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.936068058 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.936098099 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.936170101 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.936176062 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.936213970 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.936228037 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.944895029 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.944920063 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.944994926 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.945003033 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.945044041 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.945067883 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.949656010 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.949692965 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.949754000 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.949757099 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:48.949769974 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.949822903 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:48.950689077 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.950711966 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.950778961 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.950786114 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.950830936 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.956342936 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.956362963 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.956432104 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:48.956438065 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:48.956494093 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:49.002960920 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.003010035 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.003047943 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.003079891 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:49.003101110 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.003148079 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:49.003148079 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:49.007611990 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.007699013 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:49.007704020 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.007756948 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:49.030864954 CET443499635.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.031033993 CET443499635.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.031116009 CET49963443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:49.074727058 CET4434996413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.074811935 CET4434996413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.074913979 CET49964443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:49.100147963 CET49964443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:49.100167036 CET4434996413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.102312088 CET49941443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:49.102346897 CET44349941157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.123614073 CET49963443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:41:49.123632908 CET443499635.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.132215977 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.132241964 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.132330894 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:49.132344007 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.132380009 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:49.138180017 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.138204098 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.138267040 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:49.138276100 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.138338089 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:49.144488096 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.144512892 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.144587994 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:49.144598007 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.144639969 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:49.151130915 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.151177883 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.151206970 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:49.151218891 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.151233912 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:49.151329041 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.154350042 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:49.283427954 CET49945443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:41:49.283456087 CET44349945172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.350512981 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:49.350585938 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.352087021 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:49.353756905 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:49.353790998 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.401879072 CET44349967142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.402297974 CET49967443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:41:49.402307034 CET44349967142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.403430939 CET44349967142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.403496981 CET49967443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:41:49.404692888 CET49967443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:41:49.404742002 CET44349967142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.404907942 CET49967443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:41:49.445583105 CET49967443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:41:49.445591927 CET44349967142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.494157076 CET49967443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:41:49.807728052 CET44349977185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.808080912 CET49977443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:49.808095932 CET44349977185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.808587074 CET44349977185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.809048891 CET49977443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:49.809133053 CET44349977185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.809199095 CET49977443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:49.819431067 CET4434997018.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.819705963 CET49970443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:41:49.819717884 CET4434997018.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.820838928 CET4434997018.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.820900917 CET49970443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:41:49.822664022 CET49970443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:41:49.822736025 CET4434997018.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.822832108 CET49970443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:41:49.822839022 CET4434997018.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.850135088 CET49977443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:49.850146055 CET44349977185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.865504980 CET49970443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:41:49.987263918 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.987571001 CET49978443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:49.987591028 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.988049030 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.988384008 CET49978443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:49.988467932 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:49.988951921 CET49978443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:50.035331011 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.233295918 CET44349967142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.233362913 CET44349967142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.233396053 CET44349967142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.233407021 CET49967443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:41:50.233419895 CET44349967142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.233453035 CET49967443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:41:50.233462095 CET44349967142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.234158993 CET44349967142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.234210014 CET49967443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:41:50.234385014 CET49967443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:41:50.234392881 CET44349967142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.308154106 CET49987443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:50.308237076 CET44349987104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.308326960 CET49987443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:50.308680058 CET49987443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:50.308706999 CET44349987104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.319339991 CET44349977185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.319432020 CET44349977185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.319554090 CET49977443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:50.319763899 CET49977443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:50.319782019 CET44349977185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.319855928 CET49977443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:50.319855928 CET49977443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:50.379316092 CET49989443192.168.2.4104.17.246.203
                                                                                                                        Nov 25, 2024 12:41:50.379343987 CET44349989104.17.246.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.379395962 CET49989443192.168.2.4104.17.246.203
                                                                                                                        Nov 25, 2024 12:41:50.379620075 CET49989443192.168.2.4104.17.246.203
                                                                                                                        Nov 25, 2024 12:41:50.379632950 CET44349989104.17.246.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.462788105 CET49991443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:41:50.462804079 CET44349991172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.462869883 CET49991443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:41:50.463788986 CET49991443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:41:50.463803053 CET44349991172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.692648888 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.692677021 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.692738056 CET49978443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:50.692765951 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.693932056 CET49992443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:50.693952084 CET44349992185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.694060087 CET49992443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:50.694288969 CET49992443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:50.694304943 CET44349992185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.744462013 CET49978443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:50.820543051 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.820554018 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.820584059 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.820615053 CET49978443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:50.820749998 CET49978443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:51.052746058 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.052793980 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.052850962 CET49978443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:51.052865028 CET4434997018.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.052876949 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.052889109 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.052891016 CET49978443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:51.052931070 CET4434997018.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.052933931 CET49978443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:51.052933931 CET49978443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:51.053122997 CET49970443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:41:51.053710938 CET49970443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:41:51.053721905 CET4434997018.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.054538965 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.055972099 CET49978443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:51.055988073 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:51.055993080 CET44349978185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.056024075 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.056406021 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.066414118 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:51.066514015 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.067135096 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:51.073121071 CET49994443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:51.073136091 CET44349994185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.073483944 CET49994443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:51.073863983 CET49994443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:51.073877096 CET44349994185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.110842943 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:51.110865116 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.209161997 CET49996443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:41:51.209187031 CET4434999618.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.209420919 CET49996443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:41:51.209656000 CET49996443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:41:51.209669113 CET4434999618.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.211577892 CET49997443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:51.211612940 CET44349997103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.211791992 CET49997443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:51.212236881 CET49997443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:51.212248087 CET44349997103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.567079067 CET44349987104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.567375898 CET49987443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:51.567430973 CET44349987104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.567888975 CET44349987104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.568295956 CET49987443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:51.568389893 CET44349987104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.568428040 CET49987443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:51.596040964 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.596117020 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:51.596124887 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.596138000 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.596328974 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:51.596354008 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.615340948 CET44349987104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.618840933 CET49987443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:51.639238119 CET44349989104.17.246.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.639579058 CET49989443192.168.2.4104.17.246.203
                                                                                                                        Nov 25, 2024 12:41:51.639605045 CET44349989104.17.246.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.640589952 CET44349989104.17.246.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.640655041 CET49989443192.168.2.4104.17.246.203
                                                                                                                        Nov 25, 2024 12:41:51.641869068 CET49989443192.168.2.4104.17.246.203
                                                                                                                        Nov 25, 2024 12:41:51.641952038 CET44349989104.17.246.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.642170906 CET49989443192.168.2.4104.17.246.203
                                                                                                                        Nov 25, 2024 12:41:51.642180920 CET44349989104.17.246.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.649769068 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:51.682081938 CET49989443192.168.2.4104.17.246.203
                                                                                                                        Nov 25, 2024 12:41:51.719639063 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.719671011 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.719688892 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.719700098 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:51.719722986 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.719743967 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.719748020 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:51.719764948 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.719791889 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:51.719990969 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:51.853645086 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.853657007 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.853697062 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.853725910 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:51.853739023 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.853779078 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.853790998 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:51.853871107 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:51.886957884 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.886981010 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.887084961 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:51.887094021 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.887177944 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:52.020828009 CET44349987104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.020874023 CET44349987104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.020921946 CET49987443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:52.020946026 CET44349987104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.020977020 CET44349987104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.021065950 CET49987443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:52.021883011 CET49987443192.168.2.4104.26.2.20
                                                                                                                        Nov 25, 2024 12:41:52.021914959 CET44349987104.26.2.20192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.031366110 CET50005443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:52.031388998 CET44350005172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.031444073 CET50005443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:52.031727076 CET50005443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:52.031739950 CET44350005172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.035646915 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.035671949 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.035748005 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:52.035768032 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.035815001 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:52.043529034 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.043597937 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:52.047652960 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.047719002 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:52.047739029 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.047765970 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.047789097 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:52.047816992 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:52.049920082 CET49979443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:52.049940109 CET44349979157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.089364052 CET44349989104.17.246.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.089416981 CET44349989104.17.246.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.089452982 CET44349989104.17.246.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.089469910 CET49989443192.168.2.4104.17.246.203
                                                                                                                        Nov 25, 2024 12:41:52.089484930 CET44349989104.17.246.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.089507103 CET44349989104.17.246.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.089554071 CET49989443192.168.2.4104.17.246.203
                                                                                                                        Nov 25, 2024 12:41:52.089561939 CET44349989104.17.246.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.089627028 CET49989443192.168.2.4104.17.246.203
                                                                                                                        Nov 25, 2024 12:41:52.098104000 CET44349989104.17.246.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.098198891 CET44349989104.17.246.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.098258972 CET49989443192.168.2.4104.17.246.203
                                                                                                                        Nov 25, 2024 12:41:52.098614931 CET49989443192.168.2.4104.17.246.203
                                                                                                                        Nov 25, 2024 12:41:52.098627090 CET44349989104.17.246.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.101188898 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:52.101227999 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.101291895 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:52.101641893 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:52.101651907 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.165271044 CET50007443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:52.165291071 CET4435000737.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.165390015 CET50007443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:52.165637016 CET50007443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:52.165648937 CET4435000737.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.205926895 CET44349991172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.206126928 CET49991443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:41:52.206157923 CET44349991172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.208020926 CET44349991172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.208081007 CET49991443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:41:52.208383083 CET49991443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:41:52.208461046 CET44349991172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.208481073 CET49991443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:41:52.242134094 CET50008443192.168.2.4104.17.247.203
                                                                                                                        Nov 25, 2024 12:41:52.242177010 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.242245913 CET50008443192.168.2.4104.17.247.203
                                                                                                                        Nov 25, 2024 12:41:52.242710114 CET50008443192.168.2.4104.17.247.203
                                                                                                                        Nov 25, 2024 12:41:52.242727995 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.255333900 CET44349991172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.259381056 CET49991443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:41:52.259392023 CET44349991172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.306902885 CET49991443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:41:52.389662981 CET44349992185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.395647049 CET49992443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:52.395663023 CET44349992185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.396904945 CET44349992185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.397316933 CET49992443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:52.397490025 CET44349992185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.397561073 CET49992443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:52.439332008 CET44349992185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.483350039 CET44349994185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.483588934 CET49994443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:52.483608961 CET44349994185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.483949900 CET44349994185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.484339952 CET49994443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:52.484409094 CET44349994185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.484528065 CET49994443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:52.531337976 CET44349994185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.922030926 CET44349992185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.922230005 CET44349992185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.922297955 CET49992443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:52.922614098 CET49992443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:52.922629118 CET44349992185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.968381882 CET44349997103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.971698046 CET49997443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:52.971730947 CET44349997103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.975399971 CET44349997103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.975486994 CET49997443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:52.976610899 CET49997443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:52.976788044 CET44349997103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.976814985 CET49997443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:53.005846024 CET44349994185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.005923033 CET44349994185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.006232023 CET49994443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:53.007092953 CET49994443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:53.007098913 CET50014443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:53.007110119 CET44349994185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.007143974 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.008451939 CET50014443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:53.009557009 CET50014443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:53.009569883 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.019337893 CET44349997103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.024898052 CET49997443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:53.024924994 CET44349997103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.033718109 CET44349991172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.033848047 CET44349991172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.033957005 CET44349991172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.034059048 CET44349991172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.034071922 CET49991443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:41:53.034100056 CET44349991172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.034125090 CET49991443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:41:53.037261963 CET44349991172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.037326097 CET49991443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:41:53.040385008 CET49991443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:41:53.040399075 CET44349991172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.065776110 CET4434999618.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.070631027 CET49996443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:41:53.070653915 CET4434999618.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.071849108 CET4434999618.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.072377920 CET49996443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:41:53.073019028 CET49996443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:41:53.073112965 CET4434999618.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.075077057 CET49996443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:41:53.075089931 CET4434999618.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.075225115 CET49997443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:53.119112968 CET49996443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:41:53.334615946 CET44350005172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.335246086 CET50005443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:53.335275888 CET44350005172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.335736036 CET44350005172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.336261988 CET50005443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:53.336261988 CET50005443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:53.336338997 CET44350005172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.385338068 CET50005443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:53.499046087 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.499744892 CET50008443192.168.2.4104.17.247.203
                                                                                                                        Nov 25, 2024 12:41:53.499777079 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.500679016 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.500974894 CET50008443192.168.2.4104.17.247.203
                                                                                                                        Nov 25, 2024 12:41:53.501146078 CET50008443192.168.2.4104.17.247.203
                                                                                                                        Nov 25, 2024 12:41:53.501204014 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.501239061 CET50008443192.168.2.4104.17.247.203
                                                                                                                        Nov 25, 2024 12:41:53.547302008 CET50008443192.168.2.4104.17.247.203
                                                                                                                        Nov 25, 2024 12:41:53.547334909 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.603657961 CET50008443192.168.2.4104.17.247.203
                                                                                                                        Nov 25, 2024 12:41:53.753014088 CET44349997103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.753101110 CET44349997103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.753160000 CET49997443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:53.795969009 CET44350005172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.796020985 CET44350005172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.796082973 CET50005443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:53.796103954 CET44350005172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.796117067 CET44350005172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.796160936 CET50005443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:53.817146063 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.850004911 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:53.850028038 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.850573063 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.897320032 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:53.952569962 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:53.952809095 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.953790903 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:53.960551023 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.960594893 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.960637093 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.960642099 CET50008443192.168.2.4104.17.247.203
                                                                                                                        Nov 25, 2024 12:41:53.960669041 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.960709095 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.960719109 CET50008443192.168.2.4104.17.247.203
                                                                                                                        Nov 25, 2024 12:41:53.960726976 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.960762978 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.960768938 CET50008443192.168.2.4104.17.247.203
                                                                                                                        Nov 25, 2024 12:41:53.960777044 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.960824013 CET50008443192.168.2.4104.17.247.203
                                                                                                                        Nov 25, 2024 12:41:53.960830927 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.960850954 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:53.960890055 CET50008443192.168.2.4104.17.247.203
                                                                                                                        Nov 25, 2024 12:41:53.995340109 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.006850958 CET4435000737.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.015125036 CET50007443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:54.015153885 CET4435000737.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.016067982 CET4435000737.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.016129017 CET50007443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:54.017702103 CET49997443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:54.017736912 CET44349997103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.020003080 CET50005443192.168.2.4172.67.71.61
                                                                                                                        Nov 25, 2024 12:41:54.020026922 CET44350005172.67.71.61192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.037594080 CET50008443192.168.2.4104.17.247.203
                                                                                                                        Nov 25, 2024 12:41:54.037621021 CET44350008104.17.247.203192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.039132118 CET50007443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:54.039206028 CET4435000737.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.040297031 CET50007443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:54.040313959 CET4435000737.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.087879896 CET50007443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:54.224010944 CET4434999618.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.224725962 CET4434999618.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.224781990 CET49996443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:41:54.224853992 CET49996443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:41:54.224865913 CET4434999618.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.224874973 CET49996443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:41:54.224910021 CET49996443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:41:54.316255093 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.316282034 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.316288948 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.316322088 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.316333055 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.316344023 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:54.316344976 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.316363096 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.316387892 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:54.316406965 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:54.452088118 CET4435000737.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.452163935 CET4435000737.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.452212095 CET50007443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:54.453185081 CET50007443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:54.453205109 CET4435000737.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.453214884 CET50007443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:54.453247070 CET50007443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:54.454010010 CET50021443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:54.454030037 CET4435002137.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.454097033 CET50021443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:54.454325914 CET50021443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:54.454336882 CET4435002137.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.466276884 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.466515064 CET50014443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:54.466542959 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.466886044 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.467287064 CET50014443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:54.467451096 CET50014443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:54.467463970 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.498012066 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.498042107 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.498106003 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:54.498143911 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.498163939 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:54.498188019 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:54.516853094 CET50014443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:54.553452969 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.553541899 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.553544044 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:54.553570032 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.553603888 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:54.553622961 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:54.581223965 CET50023443192.168.2.4172.217.17.34
                                                                                                                        Nov 25, 2024 12:41:54.581262112 CET44350023172.217.17.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.581321001 CET50023443192.168.2.4172.217.17.34
                                                                                                                        Nov 25, 2024 12:41:54.581505060 CET50023443192.168.2.4172.217.17.34
                                                                                                                        Nov 25, 2024 12:41:54.581517935 CET44350023172.217.17.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.671906948 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.671977997 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.672013044 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:54.672048092 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.672075033 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:54.672086000 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:54.677980900 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.678047895 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:54.678056955 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.678167105 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.678214073 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:54.726155043 CET50006443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:54.726190090 CET4435000613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.038924932 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:55.038974047 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.039096117 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:55.069828033 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.069854021 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.069861889 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.069941998 CET50014443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:55.069979906 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.070027113 CET50014443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:55.094861984 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.094871044 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.094921112 CET50014443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:55.094980001 CET50014443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:55.287508965 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.287522078 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.287599087 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.287607908 CET50014443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:55.287658930 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.287904978 CET50014443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:55.294245005 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.294341087 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.294574976 CET50014443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:55.306581974 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:55.306608915 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.310524940 CET50014443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:41:55.310558081 CET44350014185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.464027882 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:55.464077950 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.464221001 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:55.464584112 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:55.464602947 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.874831915 CET50031443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:55.874876976 CET44350031172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.874944925 CET50031443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:55.875154972 CET50031443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:55.875166893 CET44350031172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.928673983 CET4435002137.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.928894043 CET50021443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:55.928922892 CET4435002137.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.930044889 CET4435002137.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.930665970 CET50021443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:55.930836916 CET4435002137.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.931298971 CET50021443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:55.975330114 CET4435002137.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:56.313292980 CET44350023172.217.17.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:56.314604998 CET50023443192.168.2.4172.217.17.34
                                                                                                                        Nov 25, 2024 12:41:56.314624071 CET44350023172.217.17.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:56.315808058 CET44350023172.217.17.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:56.315876007 CET50023443192.168.2.4172.217.17.34
                                                                                                                        Nov 25, 2024 12:41:56.317493916 CET50023443192.168.2.4172.217.17.34
                                                                                                                        Nov 25, 2024 12:41:56.317553997 CET44350023172.217.17.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:56.317964077 CET50023443192.168.2.4172.217.17.34
                                                                                                                        Nov 25, 2024 12:41:56.317971945 CET44350023172.217.17.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:56.368702888 CET50023443192.168.2.4172.217.17.34
                                                                                                                        Nov 25, 2024 12:41:56.483541965 CET4435002137.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:56.483736992 CET4435002137.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:56.483846903 CET50021443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:56.652473927 CET50021443192.168.2.437.252.171.53
                                                                                                                        Nov 25, 2024 12:41:56.652493954 CET4435002137.252.171.53192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:56.815347910 CET50035443192.168.2.437.252.171.52
                                                                                                                        Nov 25, 2024 12:41:56.815408945 CET4435003537.252.171.52192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:56.815524101 CET50035443192.168.2.437.252.171.52
                                                                                                                        Nov 25, 2024 12:41:56.815768003 CET50035443192.168.2.437.252.171.52
                                                                                                                        Nov 25, 2024 12:41:56.815787077 CET4435003537.252.171.52192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:56.941502094 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:56.941883087 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:56.941920996 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:56.942264080 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:56.943119049 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:56.943186998 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:56.943948030 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:56.943981886 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.137928963 CET44350023172.217.17.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.138444901 CET50023443192.168.2.4172.217.17.34
                                                                                                                        Nov 25, 2024 12:41:57.138485909 CET44350023172.217.17.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.138626099 CET50023443192.168.2.4172.217.17.34
                                                                                                                        Nov 25, 2024 12:41:57.315807104 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.324048042 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:57.324112892 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.324605942 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.325052023 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:57.325144053 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.325285912 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:57.367327929 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.567734957 CET44350031172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.567996979 CET50031443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:57.568021059 CET44350031172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.568336010 CET44350031172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.568658113 CET50031443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:57.568717003 CET44350031172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.568805933 CET50031443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:57.570461035 CET50036443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:57.570549965 CET44350036103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.570636034 CET50036443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:57.570894957 CET50036443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:57.570931911 CET44350036103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.611350060 CET44350031172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.618385077 CET50031443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:57.763967991 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.764040947 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.764065027 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:57.764085054 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.764319897 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:57.810090065 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.810110092 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.810123920 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.810328007 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:57.810398102 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.810513020 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:57.970276117 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.970288992 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.970323086 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.970458984 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:57.970458984 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:57.970484972 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.970510960 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.970535994 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:57.970544100 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.970658064 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:57.976528883 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.976676941 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:58.011645079 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.011759043 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:58.016813993 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.016824961 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.016860962 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.016983032 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:58.016983032 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:58.017026901 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.017350912 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:58.020325899 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.020497084 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:58.020986080 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:58.021020889 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.021168947 CET44350026157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.021213055 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:58.021527052 CET50026443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:58.034321070 CET50038443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:58.034377098 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.038853884 CET50038443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:58.038853884 CET50038443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:58.038937092 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.075445890 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.075462103 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.075635910 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:58.075661898 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.075803995 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:58.199042082 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.199059963 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.199194908 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:58.199233055 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.199362993 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:58.205009937 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.205074072 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.205123901 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:58.205199003 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:58.205550909 CET50029443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:41:58.205574036 CET4435002913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.380469084 CET44350031172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.383738995 CET44350031172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.384057999 CET50031443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:58.385289907 CET50031443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:41:58.385318995 CET44350031172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.469654083 CET50039443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:41:58.469705105 CET44350039157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.469983101 CET50039443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:41:58.469983101 CET50039443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:41:58.470015049 CET44350039157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.629132032 CET4435003537.252.171.52192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.629447937 CET50035443192.168.2.437.252.171.52
                                                                                                                        Nov 25, 2024 12:41:58.629460096 CET4435003537.252.171.52192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.630927086 CET4435003537.252.171.52192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.631143093 CET50035443192.168.2.437.252.171.52
                                                                                                                        Nov 25, 2024 12:41:58.631710052 CET50035443192.168.2.437.252.171.52
                                                                                                                        Nov 25, 2024 12:41:58.631710052 CET50035443192.168.2.437.252.171.52
                                                                                                                        Nov 25, 2024 12:41:58.631730080 CET4435003537.252.171.52192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.631795883 CET4435003537.252.171.52192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.682331085 CET50035443192.168.2.437.252.171.52
                                                                                                                        Nov 25, 2024 12:41:58.682357073 CET4435003537.252.171.52192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.732866049 CET50035443192.168.2.437.252.171.52
                                                                                                                        Nov 25, 2024 12:41:58.776525974 CET50042443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:58.776547909 CET44350042142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.776618004 CET50042443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:58.780920982 CET50042443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:41:58.780936003 CET44350042142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.044492006 CET4435003537.252.171.52192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.044606924 CET4435003537.252.171.52192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.046355963 CET50035443192.168.2.437.252.171.52
                                                                                                                        Nov 25, 2024 12:41:59.327250004 CET44350036103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.372344971 CET50036443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:59.410198927 CET50036443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:59.410223961 CET44350036103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.411031008 CET50035443192.168.2.437.252.171.52
                                                                                                                        Nov 25, 2024 12:41:59.411058903 CET4435003537.252.171.52192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.411478996 CET44350036103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.411557913 CET50036443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:59.417243004 CET50036443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:59.417344093 CET44350036103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.461199045 CET50036443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:59.461225033 CET44350036103.132.192.30192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.509417057 CET50036443192.168.2.4103.132.192.30
                                                                                                                        Nov 25, 2024 12:41:59.516493082 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.516798019 CET50038443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:59.516817093 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.517162085 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.517510891 CET50038443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:59.517579079 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.517654896 CET50038443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:41:59.559344053 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.856339931 CET44350039157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.858716965 CET50039443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:41:59.858730078 CET44350039157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.859946012 CET44350039157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.860028028 CET50039443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:41:59.876039982 CET50039443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:41:59.876195908 CET44350039157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.919477940 CET50039443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:41:59.919491053 CET44350039157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:59.962703943 CET50039443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:00.161545038 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.161624908 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.161626101 CET50038443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:42:00.161654949 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.161712885 CET50038443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:42:00.161722898 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.209196091 CET50049443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:42:00.209261894 CET44350049172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.209479094 CET50049443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:42:00.210011005 CET50049443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:42:00.210028887 CET44350049172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.211927891 CET50038443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:42:00.281065941 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.281080008 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.281115055 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.281131029 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.281131029 CET50038443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:42:00.281152964 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.281169891 CET50038443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:42:00.281196117 CET50038443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:42:00.281779051 CET44350042142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.282182932 CET50042443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:42:00.282203913 CET44350042142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.283461094 CET44350042142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.284344912 CET50042443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:42:00.284521103 CET44350042142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.284708977 CET50042443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:42:00.325283051 CET50042443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:42:00.325294018 CET44350042142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.398865938 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.398880005 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.398925066 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.398966074 CET50038443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:42:00.398977041 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.399019003 CET50038443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:42:00.399065971 CET50038443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:42:00.405333042 CET50038443192.168.2.4157.240.196.15
                                                                                                                        Nov 25, 2024 12:42:00.405364990 CET44350038157.240.196.15192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.820391893 CET44350042142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.820609093 CET44350042142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.820677042 CET50042443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:42:00.820831060 CET50042443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:42:00.820858002 CET44350042142.251.173.157192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.820871115 CET50042443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:42:00.821134090 CET50042443192.168.2.4142.251.173.157
                                                                                                                        Nov 25, 2024 12:42:00.953377962 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:00.953394890 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:00.953485012 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:00.954648972 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:00.954659939 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:01.923074961 CET44350049172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:01.923163891 CET50049443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:42:01.927589893 CET50049443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:42:01.927613020 CET44350049172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:01.927850008 CET44350049172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:01.937932014 CET50049443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:42:01.979331017 CET44350049172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:02.610079050 CET44350049172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:02.610104084 CET44350049172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:02.610119104 CET44350049172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:02.610186100 CET50049443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:42:02.610208035 CET44350049172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:02.610277891 CET50049443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:42:02.647933960 CET44350049172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:02.647967100 CET44350049172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:02.648015022 CET50049443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:42:02.648027897 CET44350049172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:02.648041964 CET44350049172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:02.648044109 CET50049443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:42:02.648098946 CET50049443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:42:02.648128033 CET50049443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:42:02.648128033 CET50049443192.168.2.4172.202.163.200
                                                                                                                        Nov 25, 2024 12:42:02.648147106 CET44350049172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:02.648158073 CET44350049172.202.163.200192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:02.750399113 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:02.750480890 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:02.752131939 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:02.752146006 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:02.752360106 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:02.763139963 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:02.803349018 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.235465050 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.235486984 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.235502005 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.235555887 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.235569000 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.235637903 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.424326897 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.424354076 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.424432039 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.424443960 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.424597979 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.467819929 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.467835903 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.467911005 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.467919111 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.468291998 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.604007959 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.604023933 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.604099035 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.604106903 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.604166031 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.639674902 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.639691114 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.639743090 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.639753103 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.639801025 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.661669016 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.661684990 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.661762953 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.661772966 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.661922932 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.679425001 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.679445982 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.679517031 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.679523945 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.679569006 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.799563885 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.799580097 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.802340031 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.802350044 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.810340881 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.815280914 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.815299988 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.815606117 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.815614939 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.815685987 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.830025911 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.830040932 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.830148935 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.830156088 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.830334902 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.845076084 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.845091105 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.845246077 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.845252991 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.845336914 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.858243942 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.858258963 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.858346939 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.858346939 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.858361006 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.858603954 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.860121012 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.860156059 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.860269070 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.860893965 CET50051443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.860909939 CET4435005113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.897114992 CET50065443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.897135973 CET4435006513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.897145987 CET50064443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.897193909 CET4435006413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.897274971 CET50065443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.897291899 CET50064443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.897742033 CET50065443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.897752047 CET4435006513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.898176908 CET50064443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.898194075 CET4435006413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.901071072 CET50066443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.901087046 CET4435006613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.902400017 CET50066443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.904309034 CET50066443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.904324055 CET4435006613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.906861067 CET50067443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.906869888 CET4435006713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.907078028 CET50067443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.907757044 CET50067443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.907769918 CET4435006713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.907805920 CET50068443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.907850981 CET4435006813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.908646107 CET50068443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.908646107 CET50068443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:03.908679962 CET4435006813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.810151100 CET4435006613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.811275005 CET50066443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:05.811275005 CET50066443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:05.811292887 CET4435006613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.811320066 CET4435006613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.826188087 CET4435006513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.827228069 CET50065443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:05.827228069 CET50065443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:05.827250957 CET4435006513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.827264071 CET4435006513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.831085920 CET4435006413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.831479073 CET50064443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:05.831497908 CET4435006413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.831865072 CET50064443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:05.831871986 CET4435006413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.918351889 CET50073443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:05.918382883 CET44350073104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.922780991 CET50073443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:05.922780991 CET50073443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:05.922816992 CET44350073104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.965064049 CET4435006713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.965790033 CET4435006813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.966573000 CET50067443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:05.966614008 CET4435006713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.967695951 CET50067443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:05.967703104 CET4435006713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.967708111 CET50068443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:05.967722893 CET4435006813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.968275070 CET50068443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:05.968286991 CET4435006813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.979954958 CET50077443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:42:05.979980946 CET44350077172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.981122971 CET50077443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:42:05.982485056 CET50077443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:42:05.982496977 CET44350077172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.984846115 CET50078443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:05.984879017 CET44350078185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:05.986409903 CET50078443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:05.990345001 CET50078443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:05.990359068 CET44350078185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.248625040 CET4435006613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.248656988 CET4435006613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.248836040 CET50066443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.248857975 CET4435006613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.249157906 CET50066443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.249157906 CET50066443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.249176979 CET4435006613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.249214888 CET50066443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.249386072 CET4435006613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.249423027 CET4435006613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.249543905 CET50066443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.271663904 CET4435006513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.271723032 CET4435006513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.272007942 CET50065443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.272007942 CET50065443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.272007942 CET50065443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.280474901 CET4435006413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.280507088 CET4435006413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.280905008 CET50064443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.280926943 CET4435006413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.281027079 CET50064443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.281027079 CET50064443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.281039000 CET4435006413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.281111002 CET50064443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.281219959 CET4435006413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.281280041 CET4435006413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.281574011 CET50064443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.309575081 CET50079443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.309601068 CET4435007913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.309681892 CET50080443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.309701920 CET50079443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.309729099 CET4435008013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.309971094 CET50080443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.309971094 CET50080443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.309973955 CET50079443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.309984922 CET4435007913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.310003996 CET4435008013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.311106920 CET50081443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.311135054 CET4435008113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.311213017 CET50081443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.311353922 CET50081443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.311367989 CET4435008113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.418647051 CET4435006713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.418699980 CET4435006713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.418800116 CET50067443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.419006109 CET50067443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.419006109 CET50067443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.419024944 CET4435006713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.419038057 CET4435006713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.422198057 CET50082443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.422231913 CET4435008213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.422344923 CET50082443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.422617912 CET50082443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.422631979 CET4435008213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.423038960 CET4435006813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.423051119 CET4435006813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.423424959 CET50068443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.423439026 CET4435006813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.423568964 CET50068443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.423568964 CET50068443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.423583984 CET4435006813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.423757076 CET4435006813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.423783064 CET4435006813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.423888922 CET50068443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.425750017 CET50083443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.425771952 CET4435008313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.425910950 CET50083443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.425962925 CET50083443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.425980091 CET4435008313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:06.586468935 CET50065443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:06.586486101 CET4435006513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.192780972 CET44350073104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.196041107 CET50073443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:07.196050882 CET44350073104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.197587013 CET44350073104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.197675943 CET50073443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:07.213820934 CET50073443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:07.213855982 CET50073443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:07.213891983 CET50073443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:07.214016914 CET44350073104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.214076996 CET50073443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:07.214211941 CET50085443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:07.214260101 CET44350085104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.214318991 CET50085443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:07.215382099 CET50085443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:07.215410948 CET44350085104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.398066998 CET44350078185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.398407936 CET50078443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:07.398427010 CET44350078185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.398909092 CET44350078185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.399940014 CET50078443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:07.400023937 CET44350078185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.400152922 CET50078443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:07.443334103 CET44350078185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.558710098 CET50089443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:07.558820963 CET44350089142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.558907032 CET50089443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:07.559386015 CET50089443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:07.559437037 CET44350089142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.718280077 CET44350077172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.718527079 CET50077443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:42:07.718535900 CET44350077172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.718853951 CET44350077172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.719249010 CET50077443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:42:07.719305038 CET44350077172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.719444990 CET50077443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:42:07.719455004 CET44350077172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.924182892 CET44350078185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.924285889 CET44350078185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.924628019 CET50078443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:07.924906015 CET50078443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:07.924927950 CET44350078185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.988914967 CET50090443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:07.988955021 CET44350090185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.989204884 CET50090443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:07.989532948 CET50090443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:07.989545107 CET44350090185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.023245096 CET50091443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:08.023281097 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.023359060 CET50091443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:08.023648024 CET50091443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:08.023663044 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.092200041 CET4435007913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.092788935 CET50079443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.092794895 CET4435008013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.092804909 CET4435007913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.093182087 CET50080443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.093204021 CET4435008013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.093297958 CET50079443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.093305111 CET4435007913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.093652964 CET50080443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.093661070 CET4435008013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.096565962 CET4435008113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.096920967 CET50081443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.096946955 CET4435008113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.097282887 CET50081443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.097289085 CET4435008113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.201944113 CET4435008213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.202502966 CET50082443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.202528954 CET4435008213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.203002930 CET50082443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.203011036 CET4435008213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.208185911 CET4435008313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.208595037 CET50083443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.208621979 CET4435008313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.209017992 CET50083443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.209022999 CET4435008313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.453613043 CET50092443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:08.453665018 CET443500925.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.453757048 CET50092443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:08.453952074 CET50092443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:08.453969002 CET443500925.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.471230030 CET44350085104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.471446991 CET50085443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:08.471457005 CET44350085104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.473110914 CET44350085104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.473175049 CET50085443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:08.473649979 CET50085443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:08.473743916 CET44350085104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.473968029 CET50085443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:08.473974943 CET44350085104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.478719950 CET44350077172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.481451035 CET44350077172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.481515884 CET50077443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:42:08.483563900 CET50077443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:42:08.483578920 CET44350077172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.512525082 CET50094443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.512558937 CET4435009413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.512675047 CET50094443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.513540983 CET50094443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.513551950 CET4435009413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.515991926 CET50085443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:08.535742998 CET4435007913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.535799026 CET4435007913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.535842896 CET50079443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.536114931 CET50079443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.536124945 CET4435007913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.536148071 CET50079443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.536153078 CET4435007913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.539421082 CET50097443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.539446115 CET4435009713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.539518118 CET50097443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.539876938 CET50097443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.539887905 CET4435009713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.540460110 CET4435008113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.540568113 CET4435008113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.540611029 CET50081443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.540729046 CET50081443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.540736914 CET4435008113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.540760040 CET50081443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.540764093 CET4435008113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.543165922 CET50098443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.543191910 CET4435009813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.543261051 CET50098443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.543461084 CET50098443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.543473005 CET4435009813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.549277067 CET4435008013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.549334049 CET4435008013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.549443007 CET50080443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.549495935 CET50080443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.549520016 CET4435008013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.549532890 CET50080443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.549541950 CET4435008013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.551815987 CET50099443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.551826954 CET4435009913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.551906109 CET50099443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.552067995 CET50099443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.552076101 CET4435009913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.646135092 CET4435008213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.646202087 CET4435008213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.646359921 CET50082443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.646490097 CET50082443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.646507025 CET4435008213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.646519899 CET50082443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.646524906 CET4435008213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.651547909 CET50100443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.651585102 CET4435010013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.651679993 CET50100443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.651868105 CET4435008313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.651870012 CET50100443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.651885986 CET4435010013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.651956081 CET4435008313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.651997089 CET50083443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.652172089 CET50083443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.652182102 CET4435008313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.652194023 CET50083443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.652198076 CET4435008313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.655141115 CET50101443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.655177116 CET4435010113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.655253887 CET50101443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.655425072 CET50101443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:08.655436039 CET4435010113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.923255920 CET44350085104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.923336029 CET44350085104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.923383951 CET50085443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:08.923933029 CET50085443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:08.923949003 CET44350085104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.946999073 CET50103443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:42:08.947036982 CET44350103172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:08.947201967 CET50103443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:42:08.947546959 CET50103443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:42:08.947561979 CET44350103172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.341460943 CET44350089142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.341814041 CET50089443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:09.341845989 CET44350089142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.342187881 CET44350089142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.342559099 CET50089443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:09.342614889 CET44350089142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.352233887 CET44350090185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.352477074 CET50090443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:09.352503061 CET44350090185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.352883101 CET44350090185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.354374886 CET50090443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:09.354441881 CET44350090185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.354660988 CET50090443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:09.384277105 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.384485006 CET50091443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:09.384495974 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.384865046 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.385163069 CET50091443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:09.385216951 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.385394096 CET50091443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:09.389126062 CET50089443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:09.399329901 CET44350090185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.427329063 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.863953114 CET44350090185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.864042044 CET44350090185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.864193916 CET50090443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:09.866339922 CET50090443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:09.866359949 CET44350090185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.989650011 CET443500925.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.989968061 CET50092443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:09.989984989 CET443500925.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.990338087 CET443500925.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:09.990854025 CET50092443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:09.990854025 CET50092443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:09.990921021 CET443500925.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.022783041 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.022799015 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.022970915 CET50091443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:10.022981882 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.023109913 CET50091443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:10.041132927 CET50092443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:10.047593117 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.047606945 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.047636986 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.047725916 CET50091443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:10.047734976 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.047795057 CET50091443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:10.214624882 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.214818001 CET50091443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:10.235460043 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.235529900 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.235569000 CET50091443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:10.235737085 CET50091443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:10.235831976 CET50091443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:10.235831976 CET50091443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:10.235850096 CET44350091185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.235908031 CET50091443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:10.242345095 CET50108443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:10.242377996 CET44350108185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.242744923 CET50108443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:10.243045092 CET50108443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:10.243062973 CET44350108185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.248326063 CET44350103172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.248720884 CET50103443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:42:10.248728991 CET44350103172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.249808073 CET44350103172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.250077963 CET50103443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:42:10.250188112 CET50103443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:42:10.250189066 CET50103443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:42:10.250255108 CET44350103172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.250288963 CET50103443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:42:10.250437021 CET50103443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:42:10.250488043 CET50109443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:42:10.250534058 CET44350109172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.250705004 CET50109443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:42:10.250850916 CET50109443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:42:10.250875950 CET44350109172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.318824053 CET4435009713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.319392920 CET50097443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.319410086 CET4435009713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.320027113 CET50097443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.320031881 CET4435009713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.332640886 CET4435009913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.333403111 CET50099443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.333403111 CET50099443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.333416939 CET4435009913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.333425999 CET4435009913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.356832027 CET4435009413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.357101917 CET50094443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.357136965 CET4435009413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.357492924 CET4435009413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.358017921 CET50094443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.358017921 CET50094443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.358036041 CET4435009413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.358082056 CET4435009413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.394561052 CET4435009813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.395087957 CET50098443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.395103931 CET4435009813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.395586967 CET50098443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.395591021 CET4435009813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.412401915 CET50094443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.431940079 CET4435010013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.432873011 CET50100443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.432873011 CET50100443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.432894945 CET4435010013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.432909012 CET4435010013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.500746012 CET4435010113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.501774073 CET50101443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.501774073 CET50101443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.501807928 CET4435010113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.501820087 CET4435010113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.647393942 CET443500925.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.647655964 CET443500925.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.648194075 CET50092443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:10.648341894 CET50092443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:10.648358107 CET443500925.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.656335115 CET50110443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:10.656368971 CET44350110142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.660700083 CET50110443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:10.660978079 CET50111443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:10.661001921 CET443501115.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.664902925 CET50110443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:10.664916992 CET44350110142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.664963961 CET50111443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:10.665347099 CET50111443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:10.665359974 CET443501115.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.763605118 CET4435009713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.763665915 CET4435009713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.763741016 CET50097443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.763897896 CET50097443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.763916969 CET4435009713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.763932943 CET50097443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.763938904 CET4435009713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.768055916 CET50112443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.768084049 CET4435011213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.768373966 CET50112443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.768373966 CET50112443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.768414974 CET4435011213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.778919935 CET4435009913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.778975964 CET4435009913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.779030085 CET50099443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.779169083 CET50099443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.779175997 CET4435009913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.779189110 CET50099443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.779194117 CET4435009913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.782006025 CET50113443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.782093048 CET4435011313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.782288074 CET50113443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.782550097 CET50113443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.782603979 CET4435011313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.834940910 CET4435009413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.835007906 CET4435009413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.835073948 CET50094443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.835417032 CET50094443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.835441113 CET4435009413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.842314005 CET50114443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:10.842338085 CET4435011418.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.842612982 CET50114443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:10.842854023 CET50114443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:10.842868090 CET4435011418.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.852363110 CET4435009813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.852533102 CET4435009813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.852595091 CET50098443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.854466915 CET50098443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.854475021 CET4435009813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.857497931 CET50115443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.857533932 CET4435011513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.857613087 CET50115443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.857762098 CET50115443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.857789040 CET4435011513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.876431942 CET4435010013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.876492977 CET4435010013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.876574039 CET50100443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.876741886 CET50100443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.876754999 CET4435010013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.876769066 CET50100443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.876773119 CET4435010013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.879654884 CET50116443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.879695892 CET4435011613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.879805088 CET50116443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.879996061 CET50116443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.880008936 CET4435011613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.953572989 CET4435010113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.953726053 CET4435010113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.953775883 CET50101443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.954508066 CET50101443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.954523087 CET4435010113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.954539061 CET50101443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.954544067 CET4435010113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.974565983 CET50117443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.974585056 CET4435011713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:10.974646091 CET50117443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.976897955 CET50117443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:10.976910114 CET4435011713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.171158075 CET50119443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:11.171195030 CET4435011913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.171483040 CET50119443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:11.172075033 CET50119443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:11.172089100 CET4435011913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.461613894 CET44350109172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.461879969 CET50109443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:42:11.461904049 CET44350109172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.462255955 CET44350109172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.463208914 CET50109443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:42:11.463285923 CET44350109172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.463438034 CET50109443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:42:11.507333040 CET44350109172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.577029943 CET4972480192.168.2.4199.232.210.172
                                                                                                                        Nov 25, 2024 12:42:11.650161028 CET44350108185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.696870089 CET8049724199.232.210.172192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.700315952 CET4972480192.168.2.4199.232.210.172
                                                                                                                        Nov 25, 2024 12:42:11.704741955 CET50108443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:11.773273945 CET50108443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:11.773283005 CET44350108185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.773817062 CET44350108185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.824089050 CET50108443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:11.906172991 CET44350109172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.906250954 CET44350109172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.906367064 CET50109443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:42:11.935003996 CET50108443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:11.935168982 CET44350108185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.936021090 CET50123443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:11.936045885 CET4435012368.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.936336994 CET50123443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:11.937391043 CET50124443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:11.937443972 CET4435012468.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.937501907 CET50124443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:11.938009024 CET50123443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:11.938023090 CET4435012368.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.938237906 CET50124443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:11.938251972 CET4435012468.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.938391924 CET50108443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:11.968867064 CET50109443192.168.2.4172.67.166.202
                                                                                                                        Nov 25, 2024 12:42:11.968904018 CET44350109172.67.166.202192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.979331970 CET44350108185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.993434906 CET50039443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:12.035340071 CET44350039157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.222539902 CET443501115.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.223098040 CET50111443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:12.223104954 CET443501115.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.223572016 CET443501115.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.226200104 CET50111443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:12.226277113 CET443501115.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.226533890 CET50111443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:12.267323017 CET443501115.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.342936039 CET44350108185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.343028069 CET44350108185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.343076944 CET50108443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:12.344748020 CET50108443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:12.344763041 CET44350108185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.397784948 CET44350039157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.397902966 CET44350039157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.397948027 CET50039443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:12.402497053 CET44350110142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.403553009 CET50110443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:12.403580904 CET44350110142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.403906107 CET44350110142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.404706001 CET50110443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:12.404769897 CET44350110142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.404970884 CET50110443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:12.413743019 CET50039443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:12.413760900 CET44350039157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.413772106 CET50039443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:12.413865089 CET50039443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:12.426784992 CET50128443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:12.426806927 CET44350128157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.426980019 CET50128443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:12.427685976 CET50128443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:12.427700996 CET44350128157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.451338053 CET44350110142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.495609045 CET4435011213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.547837019 CET50112443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.576517105 CET50112443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.576531887 CET4435011213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.577168941 CET50112443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.577177048 CET4435011213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.634768009 CET4435011313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.635483980 CET50113443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.635530949 CET4435011313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.636156082 CET50113443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.636167049 CET4435011313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.636934042 CET4435011513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.637320995 CET50115443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.637347937 CET4435011513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.638020992 CET50115443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.638031960 CET4435011513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.641170025 CET4435011418.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.641436100 CET50114443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:12.641443968 CET4435011418.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.641727924 CET4435011418.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.642184973 CET50114443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:12.642237902 CET4435011418.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.642410994 CET50114443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:12.666251898 CET4435011613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.683340073 CET4435011418.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.697563887 CET4435011713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.708718061 CET50116443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.714265108 CET50116443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.714276075 CET4435011613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.714798927 CET50116443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.714804888 CET4435011613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.715189934 CET50117443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.715209961 CET4435011713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.715671062 CET50117443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.715675116 CET4435011713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.763825893 CET50133443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:12.763856888 CET44350133157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.764163017 CET50133443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:12.764456987 CET50133443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:12.764477968 CET44350133157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.909285069 CET443501115.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.909473896 CET443501115.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.909708023 CET50111443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:12.929049969 CET4435011213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.929125071 CET4435011213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.929207087 CET50112443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.933892965 CET50112443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.933912039 CET4435011213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.933922052 CET50112443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.933928013 CET4435011213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.939577103 CET50111443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:12.939588070 CET443501115.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.942837954 CET50134443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.942850113 CET4435013413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.943105936 CET50134443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.953300953 CET50134443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.953314066 CET4435013413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.954556942 CET4435011913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.955368996 CET50119443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.955379963 CET4435011913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.955727100 CET4435011913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.956753016 CET50119443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.956821918 CET4435011913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.957051039 CET50119443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:12.999330997 CET4435011913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.080420971 CET4435011513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.080487013 CET4435011513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.080616951 CET50115443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.080848932 CET50115443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.080887079 CET4435011513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.080914974 CET50115443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.080946922 CET4435011513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.084613085 CET50135443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.084640980 CET4435013513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.084886074 CET50135443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.085078001 CET50135443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.085094929 CET4435013513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.088212013 CET4435011313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.088283062 CET4435011313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.088510990 CET50113443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.088555098 CET50113443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.088573933 CET4435011313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.088598013 CET50113443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.088639021 CET4435011313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.092448950 CET50136443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.092492104 CET4435013613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.092705011 CET50136443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.092961073 CET50136443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.093005896 CET4435013613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.109513998 CET4435011613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.109669924 CET4435011613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.109999895 CET50116443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.110023022 CET50116443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.110040903 CET4435011613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.110052109 CET50116443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.110057116 CET4435011613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.112785101 CET50137443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.112817049 CET4435013713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.112883091 CET50137443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.113010883 CET50137443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.113023043 CET4435013713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.137080908 CET4435011713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.137284040 CET4435011713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.137348890 CET50117443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.137495041 CET50117443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.137506962 CET4435011713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.140239000 CET50138443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.140274048 CET4435013813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.140435934 CET50138443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.140779018 CET50138443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.140805960 CET4435013813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.232388973 CET44350110142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.232439041 CET44350110142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.232486010 CET44350110142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.232517958 CET44350110142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.232518911 CET50110443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:13.232549906 CET44350110142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.232563972 CET50110443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:13.237005949 CET44350110142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.237052917 CET50110443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:13.237430096 CET50110443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:13.237445116 CET44350110142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.297655106 CET50139443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:13.297677994 CET44350139172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.297756910 CET50139443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:13.298060894 CET50139443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:13.298074961 CET44350139172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.428348064 CET4435011913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.428517103 CET4435011913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.428787947 CET50119443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.429081917 CET50119443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:13.429091930 CET4435011913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.709511042 CET4435011418.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.709640026 CET4435011418.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.709794044 CET50114443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:13.709944963 CET50114443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:13.709953070 CET4435011418.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.709963083 CET50114443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:13.710005999 CET50114443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:13.714138031 CET50141443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:42:13.714170933 CET4435014118.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.714389086 CET50141443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:42:13.714595079 CET50141443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:42:13.714608908 CET4435014118.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.814001083 CET44350128157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.814366102 CET50128443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:13.814385891 CET44350128157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.814733982 CET44350128157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.815095901 CET50128443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:13.815162897 CET44350128157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.815233946 CET50128443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:13.859347105 CET44350128157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.967931032 CET4435012468.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.968156099 CET50124443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:13.968167067 CET4435012468.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.969264030 CET4435012468.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.969324112 CET50124443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:13.970530033 CET50124443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:13.970633030 CET4435012468.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:13.970690966 CET50124443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:13.970698118 CET4435012468.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.010869026 CET50124443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:14.027436972 CET4435012368.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.027662992 CET50123443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:14.027678967 CET4435012368.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.028681993 CET4435012368.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.028753042 CET50123443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:14.029073000 CET50123443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:14.029129982 CET4435012368.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.074078083 CET50123443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:14.074085951 CET4435012368.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.122093916 CET50123443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:14.195746899 CET44350133157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.196027040 CET50133443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.196053028 CET44350133157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.197066069 CET44350133157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.197139978 CET50133443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.199330091 CET50133443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.199385881 CET44350133157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.199532032 CET50133443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.199542999 CET44350133157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.250097990 CET50133443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.360795021 CET4435012468.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.360889912 CET4435012468.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.360960960 CET50124443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:14.400969982 CET44350128157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.401031971 CET44350128157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.401104927 CET50128443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.401119947 CET44350128157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.401138067 CET44350128157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.401171923 CET50128443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.401180983 CET44350128157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.401222944 CET44350128157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.402354002 CET50128443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.519951105 CET50128443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.519968033 CET44350128157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.569103003 CET50142443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.569128990 CET44350142157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.569192886 CET50142443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.569822073 CET50124443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:14.569844007 CET4435012468.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.571111917 CET50142443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.571122885 CET44350142157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.573504925 CET50143443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.573540926 CET44350143157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.573601961 CET50143443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.574301004 CET50143443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.574316025 CET44350143157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.584254980 CET50145443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.584286928 CET44350145157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.584369898 CET50145443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.584779024 CET50145443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.584790945 CET44350145157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.726094007 CET50146443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:14.726109028 CET4435014668.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.726176023 CET50146443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:14.726381063 CET50146443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:14.726401091 CET4435014668.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.726700068 CET44350133157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.726749897 CET44350133157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.726821899 CET50133443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.727372885 CET50133443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:14.727387905 CET44350133157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.732897043 CET4435013413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.733728886 CET50134443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:14.733748913 CET4435013413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.735332012 CET50134443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:14.735337019 CET4435013413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.745835066 CET50147443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:14.745868921 CET44350147172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.745944023 CET50147443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:14.746423006 CET50147443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:14.746437073 CET44350147172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.748114109 CET50148443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:14.748152018 CET44350148172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.748300076 CET50148443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:14.748594046 CET50148443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:14.748621941 CET44350148172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.894664049 CET4435013713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.895267010 CET50137443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:14.895288944 CET4435013713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.895754099 CET50137443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:14.895760059 CET4435013713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.942450047 CET4435013613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.943135023 CET50136443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:14.943191051 CET4435013613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.943650961 CET50136443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:14.943665981 CET4435013613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.945806980 CET4435013513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.946527004 CET50135443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:14.946551085 CET4435013513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.946922064 CET50135443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:14.946928024 CET4435013513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.985415936 CET4435013813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.986033916 CET50138443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:14.986068010 CET4435013813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.986536026 CET50138443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:14.986546993 CET4435013813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.033382893 CET44350139172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.033682108 CET50139443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:15.033695936 CET44350139172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.034008026 CET44350139172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.034643888 CET50139443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:15.034703970 CET44350139172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.035304070 CET50139443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:15.079369068 CET44350139172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.180346012 CET4435013413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.180402994 CET4435013413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.180632114 CET50134443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.180740118 CET50134443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.180752039 CET4435013413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.180762053 CET50134443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.180766106 CET4435013413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.184995890 CET50150443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.185010910 CET4435015013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.185081005 CET50150443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.185307026 CET50150443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.185319901 CET4435015013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.345062971 CET4435013713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.345144033 CET4435013713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.345206022 CET50137443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.345479965 CET50137443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.345501900 CET4435013713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.345515013 CET50137443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.345520020 CET4435013713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.348643064 CET50151443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.348680973 CET4435015113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.348759890 CET50151443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.349589109 CET50151443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.349607944 CET4435015113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.503933907 CET4435013613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.503942966 CET4435013513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.504004002 CET4435013613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.504017115 CET4435013513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.504090071 CET50136443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.504102945 CET50135443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.504220963 CET4435013813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.504281044 CET50135443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.504297972 CET4435013513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.504309893 CET50135443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.504314899 CET4435013513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.504398108 CET4435013813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.504445076 CET50136443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.504445076 CET50136443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.504492998 CET4435013613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.504522085 CET4435013613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.504544973 CET50138443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.506036043 CET50138443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.506048918 CET4435013813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.506078005 CET50138443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.506091118 CET4435013813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.510118008 CET50152443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.510163069 CET4435015213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.510260105 CET50152443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.510481119 CET50153443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.510515928 CET4435015313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.510715961 CET50153443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.510867119 CET50152443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.510900021 CET4435015213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.510997057 CET50153443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.511013031 CET4435015313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.511152029 CET50154443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.511173964 CET4435015413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.511275053 CET50154443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.511430025 CET50154443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:15.511459112 CET4435015413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.569082022 CET4435014118.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.569344044 CET50141443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:42:15.569354057 CET4435014118.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.569653034 CET4435014118.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.570044041 CET50141443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:42:15.570100069 CET4435014118.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.570221901 CET50141443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:42:15.611334085 CET4435014118.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.867388964 CET44350139172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.867438078 CET44350139172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.867471933 CET44350139172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.867501974 CET44350139172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.867510080 CET50139443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:15.867527962 CET44350139172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.867607117 CET50139443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:15.871917963 CET44350139172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.871983051 CET50139443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:15.873014927 CET50139443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:15.873025894 CET44350139172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.973670006 CET44350145157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.973946095 CET50145443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:15.973973989 CET44350145157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.975090981 CET44350145157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.975573063 CET50145443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:15.975573063 CET50145443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:15.975591898 CET44350145157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:15.975752115 CET44350145157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.008955002 CET44350143157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.009848118 CET50143443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.009857893 CET44350143157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.010215044 CET44350143157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.010735989 CET50143443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.010735989 CET50143443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.010751963 CET44350143157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.010797977 CET44350143157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.017149925 CET50145443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.053405046 CET44350142157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.054047108 CET50142443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.054064989 CET44350142157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.054727077 CET50143443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.055170059 CET44350142157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.055766106 CET50142443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.055943012 CET44350142157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.056025028 CET50142443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.099358082 CET44350142157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.101973057 CET50142443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.412525892 CET4435014668.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.412853956 CET50146443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:16.412868977 CET4435014668.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.417484045 CET4435014668.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.417665958 CET50146443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:16.418294907 CET50146443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:16.418294907 CET50146443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:16.418374062 CET4435014668.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.422960997 CET4435014118.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.423049927 CET4435014118.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.423126936 CET50141443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:42:16.427936077 CET50141443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:42:16.427962065 CET4435014118.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.467839956 CET50146443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:16.467855930 CET4435014668.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.479938030 CET44350147172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.480545998 CET50147443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:16.480555058 CET44350147172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.481596947 CET44350147172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.481909990 CET50147443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:16.482233047 CET50147443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:16.482233047 CET50147443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:16.482259035 CET44350147172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.482302904 CET44350147172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.486994028 CET44350148172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.487287045 CET50148443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:16.487307072 CET44350148172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.488424063 CET44350148172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.488912106 CET50148443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:16.488912106 CET50148443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:16.488962889 CET44350148172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.489093065 CET44350148172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.516041994 CET50146443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:16.531847954 CET50147443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:16.531856060 CET44350147172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.531857967 CET50148443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:16.542323112 CET44350143157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.542402029 CET44350143157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.546026945 CET50155443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.546029091 CET50143443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.546044111 CET44350143157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.546068907 CET44350155157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.546076059 CET50143443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.546143055 CET50143443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.546144009 CET50155443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.546411991 CET50155443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.546426058 CET44350155157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.548294067 CET44350145157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.548449993 CET44350145157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.548686028 CET44350145157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.548707962 CET50145443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.548729897 CET44350145157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.548868895 CET44350145157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.548902988 CET50145443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.549110889 CET50145443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.549499989 CET50145443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.549510956 CET44350145157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.549540997 CET50145443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.549557924 CET50145443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.579833984 CET50147443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:16.652510881 CET44350142157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.652652979 CET44350142157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.652889013 CET44350142157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.652893066 CET50142443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.652918100 CET44350142157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.653094053 CET50142443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.653106928 CET44350142157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.653142929 CET44350142157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.653726101 CET50142443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.653738022 CET44350142157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.653769016 CET50142443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.657454014 CET50156443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.657488108 CET44350156157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.658013105 CET50156443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.658013105 CET50156443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:16.658047915 CET44350156157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.929112911 CET4435014668.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.929291010 CET4435014668.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.929358959 CET50146443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:16.930799007 CET50146443192.168.2.468.71.249.74
                                                                                                                        Nov 25, 2024 12:42:16.930815935 CET4435014668.71.249.74192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.938067913 CET4435015013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.939464092 CET50150443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:16.939492941 CET4435015013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:16.940069914 CET50150443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:16.940076113 CET4435015013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.153188944 CET4435015313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.153796911 CET50153443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.153821945 CET4435015313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.154304981 CET50153443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.154309988 CET4435015313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.229139090 CET4435015113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.229588985 CET44350147172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.229978085 CET50151443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.230001926 CET4435015113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.230457067 CET50151443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.230462074 CET4435015113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.234087944 CET44350147172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.234138966 CET50147443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:17.234447956 CET50147443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:17.234466076 CET44350147172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.247267008 CET4435015413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.248806953 CET50154443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.248869896 CET4435015413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.249870062 CET50154443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.249886036 CET4435015413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.264795065 CET50157443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:42:17.264858007 CET44350157108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.265016079 CET50157443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:42:17.266141891 CET50157443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:42:17.266172886 CET44350157108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.300659895 CET44350148172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.301155090 CET50148443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:17.301212072 CET44350148172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.301281929 CET50148443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:17.360178947 CET4435015213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.360852003 CET50152443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.360897064 CET4435015213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.361404896 CET50152443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.361418962 CET4435015213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.372937918 CET4435015013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.372991085 CET4435015013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.373053074 CET50150443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.373375893 CET50150443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.373394012 CET4435015013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.373411894 CET50150443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.373419046 CET4435015013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.376760006 CET50159443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.376816034 CET4435015913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.376869917 CET50160443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:17.376903057 CET50159443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.376903057 CET44350160142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.376967907 CET50160443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:17.377204895 CET50159443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.377219915 CET4435015913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.377222061 CET50160443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:17.377235889 CET44350160142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.402600050 CET50161443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:17.402662992 CET44350161104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.402811050 CET50161443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:17.403114080 CET50161443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:17.403129101 CET44350161104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.605513096 CET4435015313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.605674982 CET4435015313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.605756998 CET50153443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.605894089 CET50153443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.605894089 CET50153443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.605917931 CET4435015313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.605923891 CET4435015313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.609025002 CET50164443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.609070063 CET4435016413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.609137058 CET50164443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.609385967 CET50164443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.609400034 CET4435016413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.682409048 CET4435015413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.682483912 CET4435015413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.682555914 CET50154443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.682697058 CET50154443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.682698011 CET50154443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.682730913 CET4435015413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.682754993 CET4435015413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.682951927 CET4435015113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.683021069 CET4435015113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.683069944 CET50151443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.683209896 CET50151443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.683227062 CET4435015113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.683235884 CET50151443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.683240891 CET4435015113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.685265064 CET50165443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.685306072 CET4435016513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.685324907 CET50166443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.685340881 CET4435016613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.685368061 CET50165443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.685403109 CET50166443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.685509920 CET50165443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.685532093 CET4435016513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.685648918 CET50166443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.685659885 CET4435016613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.812728882 CET4435015213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.812896013 CET4435015213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.813050985 CET50152443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.813266039 CET50152443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.813266039 CET50152443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.813294888 CET4435015213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.813318014 CET4435015213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.817328930 CET50167443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.817368984 CET4435016713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.817708015 CET50167443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.818070889 CET50167443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:17.818089008 CET4435016713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.934582949 CET44350155157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.938880920 CET50155443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:17.938905954 CET44350155157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.939415932 CET44350155157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.939843893 CET50155443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:17.939937115 CET44350155157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.940270901 CET50155443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:17.987335920 CET44350155157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.093780041 CET44350156157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.094153881 CET50156443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:18.094168901 CET44350156157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.094657898 CET44350156157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.095201015 CET50156443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:18.095273018 CET50156443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:18.095278025 CET44350156157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.095289946 CET44350156157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.138343096 CET50156443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:18.457072020 CET44350155157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.457166910 CET44350155157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.458455086 CET50155443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:18.458456039 CET50155443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:18.458481073 CET44350155157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.461143017 CET50155443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:18.612875938 CET44350161104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.613168001 CET50161443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:18.613194942 CET44350161104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.614662886 CET44350161104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.614846945 CET50161443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:18.615048885 CET50161443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:18.615048885 CET50161443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:18.615135908 CET44350161104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.615138054 CET50161443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:18.615289927 CET50161443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:18.615422964 CET50168443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:18.615509033 CET44350168104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.615617037 CET50168443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:18.615875959 CET50168443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:18.615911961 CET44350168104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.677385092 CET44350156157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.677547932 CET44350156157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.677707911 CET50156443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:18.677726030 CET44350156157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.677803040 CET44350156157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.677906036 CET50156443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:18.677912951 CET44350156157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.677997112 CET44350156157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:18.678170919 CET50156443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:18.678942919 CET50156443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:18.678961039 CET44350156157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.029033899 CET44350089142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.029165030 CET44350089142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.029306889 CET50089443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:19.030956984 CET50089443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:19.030966997 CET44350089142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.120244026 CET44350157108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.120692015 CET50157443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:42:19.120711088 CET44350157108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.121248007 CET44350157108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.122035980 CET50157443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:42:19.122109890 CET44350157108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.122478008 CET50157443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:42:19.155777931 CET4435015913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.156512976 CET50159443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.156542063 CET4435015913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.157079935 CET50159443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.157088041 CET4435015913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.163352966 CET44350157108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.164177895 CET44350160142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.164608002 CET50160443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:19.164632082 CET44350160142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.165680885 CET44350160142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.165744066 CET50160443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:19.166091919 CET50160443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:19.166161060 CET44350160142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.166210890 CET50160443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:19.207335949 CET44350160142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.213082075 CET50160443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:19.213093996 CET44350160142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.259247065 CET50160443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:19.334733009 CET4435016413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.335340977 CET50164443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.335367918 CET4435016413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.335819006 CET50164443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.335824013 CET4435016413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.399158001 CET4435016513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.399480104 CET4435016613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.399718046 CET50165443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.399750948 CET4435016513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.400191069 CET50166443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.400221109 CET4435016613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.400248051 CET50165443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.400255919 CET4435016513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.400620937 CET50166443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.400625944 CET4435016613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.535216093 CET4435016713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.535804033 CET50167443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.535824060 CET4435016713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.536420107 CET50167443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.536427021 CET4435016713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.605580091 CET4435015913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.605643988 CET4435015913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.605729103 CET50159443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.606277943 CET50159443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.606301069 CET4435015913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.606314898 CET50159443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.606321096 CET4435015913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.610531092 CET50170443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.610579014 CET4435017013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.610641003 CET50170443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.610938072 CET50170443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.610954046 CET4435017013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.768634081 CET4435016413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.768764019 CET4435016413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.768944979 CET50164443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.770708084 CET50164443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.770708084 CET50164443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.770724058 CET4435016413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.770729065 CET4435016413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.773586988 CET50172443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.773619890 CET4435017213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.773802042 CET50172443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.773948908 CET50172443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.773964882 CET4435017213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.833360910 CET4435016613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.833427906 CET4435016613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.833575964 CET50166443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.833926916 CET4435016513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.833986998 CET4435016513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.834477901 CET50165443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.836347103 CET50166443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.836369991 CET4435016613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.836410999 CET50166443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.836420059 CET4435016613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.852356911 CET50165443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.852356911 CET50165443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.852374077 CET4435016513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.852385998 CET4435016513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.858345032 CET50174443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.858380079 CET4435017413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.858732939 CET50175443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.858782053 CET4435017513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.858814001 CET50174443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.859122992 CET50174443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.859141111 CET4435017413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.859167099 CET50175443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.859606028 CET50175443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.859626055 CET4435017513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.916047096 CET44350168104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.931674957 CET50168443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:19.931689978 CET44350168104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.932657957 CET44350168104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.933450937 CET50168443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:19.938345909 CET50168443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:19.938411951 CET44350168104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.969715118 CET4435016713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.969798088 CET4435016713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.970155954 CET50167443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:19.990343094 CET50168443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:19.990351915 CET44350168104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.993150949 CET44350160142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.997114897 CET44350160142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:19.997399092 CET50160443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:19.998788118 CET50160443192.168.2.4142.250.181.100
                                                                                                                        Nov 25, 2024 12:42:19.998805046 CET44350160142.250.181.100192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.014350891 CET50179443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:20.014401913 CET44350179172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.014744997 CET50179443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:20.014744997 CET50179443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:20.014782906 CET44350179172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.035351992 CET50168443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:20.052807093 CET50180443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:20.052850962 CET4435018013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.052984953 CET50180443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:20.054271936 CET50180443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:20.054275990 CET50181443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:20.054285049 CET4435018013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.054320097 CET44350181104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.058800936 CET50181443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:20.062347889 CET50181443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:20.062366009 CET44350181104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.063507080 CET50182443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:20.063543081 CET443501825.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.063730955 CET50182443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:20.064013004 CET50182443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:20.064026117 CET443501825.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.065015078 CET50167443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:20.065015078 CET50167443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:20.065042019 CET4435016713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.065063000 CET4435016713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.070347071 CET50183443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:20.070369959 CET4435018313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.070640087 CET50183443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:20.071032047 CET50183443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:20.071048975 CET4435018313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.121805906 CET50185443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:42:20.121824026 CET44350185172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.122119904 CET50185443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:42:20.122344971 CET50185443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:42:20.122360945 CET44350185172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.122646093 CET44350157108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.123044968 CET44350157108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.123250008 CET50157443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:42:20.123440981 CET50157443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:42:20.123467922 CET44350157108.158.75.89192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.123507977 CET50157443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:42:20.123635054 CET50157443192.168.2.4108.158.75.89
                                                                                                                        Nov 25, 2024 12:42:20.126547098 CET50186443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:20.126585007 CET44350186185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.127093077 CET50186443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:20.127285957 CET50186443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:20.127305984 CET44350186185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.377904892 CET44350181104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.378237963 CET50181443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:21.378262997 CET44350181104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.381752968 CET44350181104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.381824970 CET50181443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:21.382615089 CET50181443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:21.382637024 CET50181443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:21.382698059 CET50181443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:21.382785082 CET44350181104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.382842064 CET50181443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:21.383100033 CET50188443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:21.383132935 CET44350188104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.383183002 CET50188443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:21.383718014 CET50188443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:21.383740902 CET44350188104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.454952002 CET4435017013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.455496073 CET50170443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.455571890 CET4435017013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.456338882 CET50170443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.456353903 CET4435017013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.494432926 CET4435017213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.495024920 CET50172443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.495045900 CET4435017213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.495461941 CET50172443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.495469093 CET4435017213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.534642935 CET44350186185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.534929991 CET50186443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:21.534945011 CET44350186185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.535887957 CET44350186185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.536552906 CET50186443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:21.536721945 CET50186443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:21.536727905 CET44350186185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.536915064 CET44350186185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.587934971 CET50186443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:21.610804081 CET50189443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:21.610841036 CET44350189185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.610902071 CET50189443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:21.611583948 CET50189443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:21.611598015 CET44350189185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.642340899 CET4435017513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.643028975 CET50175443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.643059015 CET4435017513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.643671036 CET50175443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.643677950 CET4435017513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.644498110 CET4435017413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.644860983 CET50174443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.644876957 CET4435017413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.645303011 CET50174443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.645309925 CET4435017413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.654722929 CET443501825.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.655010939 CET50182443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:21.655031919 CET443501825.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.655503035 CET443501825.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.655834913 CET50182443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:21.655904055 CET443501825.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.655989885 CET50182443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:21.703320026 CET443501825.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.754861116 CET44350179172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.755202055 CET50179443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:21.755264997 CET44350179172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.755651951 CET44350179172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.756290913 CET50179443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:21.756290913 CET50179443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:21.756335020 CET44350179172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.756393909 CET44350179172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.805138111 CET50179443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:21.817389011 CET44350185172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.817614079 CET50185443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:42:21.817631960 CET44350185172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.817975998 CET44350185172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.818295002 CET50185443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:42:21.818362951 CET44350185172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.818439007 CET50185443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:42:21.818458080 CET44350185172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.867101908 CET50185443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:42:21.912623882 CET4435017013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.912678957 CET4435017013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.914444923 CET50170443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.914592028 CET50170443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.914592028 CET50170443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.914613962 CET4435017013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.914623976 CET4435017013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.916444063 CET4435018313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.917946100 CET50190443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.917980909 CET4435019013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.918169022 CET50190443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.918308020 CET50183443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.918319941 CET4435018313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.919012070 CET50183443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.919017076 CET4435018313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.919359922 CET50190443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.919385910 CET4435019013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.921214104 CET4435018013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.921659946 CET50180443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.921694040 CET4435018013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.922802925 CET4435018013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.923206091 CET50180443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.923410892 CET4435018013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.923444033 CET50180443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.932858944 CET4435017213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.932998896 CET4435017213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.934427023 CET50172443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.934427023 CET50172443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.934499025 CET50172443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.934513092 CET4435017213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.936933994 CET50191443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.936965942 CET4435019113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.937169075 CET50191443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.937169075 CET50191443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:21.937201023 CET4435019113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.971333027 CET4435018013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:21.971373081 CET50180443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.061577082 CET44350186185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.061657906 CET44350186185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.062427998 CET50186443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:22.066344023 CET50186443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:22.066366911 CET44350186185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.092989922 CET4435017513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.093156099 CET4435017513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.094500065 CET50175443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.095072031 CET4435017413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.095431089 CET4435017413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.095933914 CET50174443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.109385014 CET50175443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.109388113 CET50174443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.109395981 CET4435017513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.109405994 CET4435017413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.109411955 CET50175443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.109419107 CET50174443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.109420061 CET4435017513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.109426022 CET4435017413.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.114182949 CET50192443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.114185095 CET50193443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.114202976 CET4435019213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.114223957 CET4435019313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.114296913 CET50193443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.114305019 CET50192443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.114469051 CET50192443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.114481926 CET4435019213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.114837885 CET50193443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.114850998 CET4435019313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.116600037 CET50194443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:22.116648912 CET44350194185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.116826057 CET50194443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:22.116991997 CET50194443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:22.117010117 CET44350194185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.150351048 CET50195443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:22.150409937 CET44350195185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.150551081 CET50195443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:22.154342890 CET50195443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:22.154354095 CET44350195185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.331378937 CET443501825.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.332863092 CET443501825.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.332931042 CET50182443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:22.333153963 CET50182443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:22.333162069 CET443501825.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.336749077 CET50196443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:22.336791039 CET443501965.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.337069988 CET50196443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:22.337249041 CET50196443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:22.337263107 CET443501965.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.369906902 CET4435018313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.370054007 CET4435018313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.370304108 CET50183443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.370321989 CET50183443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.370321989 CET50183443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.370332956 CET4435018313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.370346069 CET4435018313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.373361111 CET50197443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.373394966 CET4435019713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.373548985 CET50197443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.373672009 CET50197443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.373682022 CET4435019713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.545661926 CET4435018013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.545846939 CET4435018013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.546160936 CET50180443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.546226025 CET50180443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.546243906 CET4435018013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.550827980 CET50198443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.550849915 CET4435019813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.551034927 CET50198443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.551409960 CET50198443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:22.551422119 CET4435019813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.567538977 CET44350185172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.570806980 CET44350185172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.571029902 CET50185443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:42:22.571847916 CET50185443192.168.2.4172.217.19.226
                                                                                                                        Nov 25, 2024 12:42:22.571863890 CET44350185172.217.19.226192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.578262091 CET44350179172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.581439018 CET44350179172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.581476927 CET50179443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:22.581494093 CET44350179172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.581522942 CET50179443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:22.581649065 CET50179443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:22.603904009 CET44350188104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.604178905 CET50188443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:22.604186058 CET44350188104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.604456902 CET44350188104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.605077028 CET50188443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:22.605077982 CET50188443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:22.605086088 CET44350188104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.605129004 CET44350188104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.651437998 CET50188443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:22.787878036 CET50199443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:22.787904024 CET44350199142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.788039923 CET50199443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:22.789494991 CET50199443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:22.789509058 CET44350199142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.876722097 CET50201443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:22.876760006 CET4435020118.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.876847982 CET50201443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:22.877355099 CET50201443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:22.877373934 CET4435020118.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.878562927 CET50202443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:22.878602982 CET44350202157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.878882885 CET50202443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:22.879302025 CET50203443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:22.879348040 CET44350203157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.879411936 CET50203443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:22.880029917 CET50202443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:22.880059004 CET44350202157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.880448103 CET50203443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:22.880477905 CET44350203157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.981760025 CET44350189185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.982717991 CET50189443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:22.982726097 CET44350189185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.983864069 CET44350189185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.986692905 CET50189443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:22.986852884 CET50189443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:22.986856937 CET44350189185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:22.986871958 CET44350189185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.034770012 CET50189443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:23.054301977 CET44350188104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.054361105 CET44350188104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.058440924 CET50188443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:23.059343100 CET50188443192.168.2.4104.21.50.204
                                                                                                                        Nov 25, 2024 12:42:23.059350014 CET44350188104.21.50.204192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.061269045 CET50205443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:23.061311960 CET44350205157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.062381983 CET50205443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:23.062594891 CET50205443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:23.062608957 CET44350205157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.501579046 CET44350189185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.501773119 CET44350189185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.502382994 CET50189443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:23.502620935 CET50189443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:23.502636909 CET44350189185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.518316031 CET50206443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:23.518338919 CET44350206157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.522392035 CET50206443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:23.522780895 CET50206443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:23.522793055 CET44350206157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.577028990 CET44350194185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.577697039 CET50194443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:23.577761889 CET44350194185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.578912020 CET44350194185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.579302073 CET50194443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:23.579453945 CET50194443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:23.579526901 CET44350194185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.612673044 CET44350195185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.613735914 CET50195443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:23.613753080 CET44350195185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.614082098 CET44350195185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.617583990 CET50195443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:23.617645979 CET44350195185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.618345022 CET50195443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:23.632915020 CET50194443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:23.663335085 CET44350195185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.761492014 CET4435019013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.774583101 CET50190443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:23.774605989 CET4435019013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.783247948 CET50190443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:23.783263922 CET4435019013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.792936087 CET4435019113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.799022913 CET50191443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:23.799043894 CET4435019113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.799607992 CET50191443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:23.799617052 CET4435019113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.838522911 CET443501965.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.867276907 CET50196443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:23.867300987 CET443501965.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.868556023 CET443501965.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.869101048 CET50196443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:23.869290113 CET443501965.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.869294882 CET50196443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:23.893260956 CET4435019213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.908261061 CET50192443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:23.908287048 CET4435019213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.908749104 CET50192443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:23.908754110 CET4435019213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.911341906 CET443501965.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.914511919 CET50196443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:23.967921972 CET4435019313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.968506098 CET50193443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:23.968548059 CET4435019313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.968980074 CET50193443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:23.968983889 CET4435019313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.094002962 CET4435019713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.094521046 CET50197443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.094546080 CET4435019713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.095007896 CET50197443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.095015049 CET4435019713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.108268023 CET44350194185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.108371019 CET44350194185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.108426094 CET50194443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.108906031 CET50194443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.108935118 CET44350194185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.110090017 CET50211443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.110132933 CET44350211185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.110189915 CET50211443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.110475063 CET50211443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.110487938 CET44350211185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.222058058 CET4435019013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.222135067 CET4435019013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.222183943 CET50190443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.222349882 CET50190443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.222368956 CET4435019013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.222382069 CET50190443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.222388983 CET4435019013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.225295067 CET50212443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.225322962 CET4435021213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.225384951 CET50212443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.225570917 CET50212443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.225586891 CET4435021213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.245400906 CET4435019113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.245479107 CET4435019113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.245529890 CET50191443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.245624065 CET50191443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.245636940 CET4435019113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.245656967 CET50191443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.245662928 CET4435019113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.248126984 CET50213443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.248159885 CET4435021313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.248228073 CET50213443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.248420000 CET50213443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.248439074 CET4435021313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.304408073 CET44350195185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.304438114 CET44350195185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.304492950 CET50195443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.304508924 CET44350195185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.304548025 CET50195443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.306174994 CET50214443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.306206942 CET44350214185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.306269884 CET50214443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.306942940 CET50214443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.306962967 CET44350214185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.313342094 CET44350202157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.313591957 CET50202443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.313618898 CET44350202157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.314078093 CET44350202157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.314393044 CET50202443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.314486980 CET44350202157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.314508915 CET50202443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.330076933 CET44350195185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.330142975 CET50195443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.332287073 CET4435019813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.332496881 CET50198443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.332509041 CET4435019813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.332869053 CET4435019813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.333532095 CET50198443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.333599091 CET4435019813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.333684921 CET50198443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.348994970 CET4435019213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.349060059 CET4435019213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.349119902 CET50192443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.349320889 CET50192443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.349332094 CET4435019213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.349345922 CET50192443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.349350929 CET4435019213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.353512049 CET50215443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.353529930 CET4435021513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.353590965 CET50215443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.354120970 CET50215443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.354135990 CET4435021513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.355348110 CET44350202157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.363745928 CET50202443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.364352942 CET44350203157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.364581108 CET50203443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.364590883 CET44350203157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.365690947 CET44350203157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.365999937 CET50203443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.366123915 CET50203443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.366130114 CET44350203157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.366179943 CET44350203157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.375335932 CET4435019813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.410279036 CET50203443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.423399925 CET4435019313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.423470020 CET4435019313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.423515081 CET50193443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.423640013 CET50193443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.423640013 CET50193443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.423656940 CET4435019313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.423666000 CET4435019313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.426726103 CET50216443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.426752090 CET4435021613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.426811934 CET50216443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.427027941 CET50216443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.427038908 CET4435021613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.494995117 CET443501965.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.495177031 CET443501965.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.495219946 CET50196443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:24.495912075 CET50196443192.168.2.45.100.249.51
                                                                                                                        Nov 25, 2024 12:42:24.495927095 CET443501965.100.249.51192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.527743101 CET4435019713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.527892113 CET4435019713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.527944088 CET50197443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.527972937 CET50197443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.527973890 CET50197443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.527985096 CET4435019713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.527997017 CET4435019713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.531276941 CET50217443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.531296968 CET4435021713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.531347990 CET50217443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.531497955 CET50217443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.531514883 CET4435021713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.534230947 CET44350195185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.534248114 CET44350195185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.534271002 CET50195443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.534284115 CET44350195185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.534315109 CET50195443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.534327984 CET44350195185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.534337997 CET50195443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.534384012 CET44350195185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.534461975 CET50195443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.534562111 CET50195443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.534569025 CET44350195185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.540796995 CET50218443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.540811062 CET44350205157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.540818930 CET44350218185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.540870905 CET50218443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.541069031 CET50218443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:24.541084051 CET44350218185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.541193008 CET50205443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.541208982 CET44350205157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.542643070 CET44350205157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.542695999 CET50205443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.543668032 CET50205443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.543756008 CET44350205157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.543879032 CET50205443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.543889046 CET44350205157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.570354939 CET44350199142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.570934057 CET50199443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:24.570950031 CET44350199142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.571294069 CET44350199142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.572036982 CET50199443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:24.572103977 CET44350199142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.572156906 CET50199443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:24.593209982 CET50205443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.615351915 CET44350199142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.749625921 CET4435020118.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.749898911 CET50201443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:24.749965906 CET4435020118.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.750335932 CET4435020118.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.750814915 CET50201443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:24.750893116 CET4435020118.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.751043081 CET50201443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:24.790544033 CET4435019813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.790611982 CET4435019813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.790846109 CET50198443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.791151047 CET50198443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:24.791182995 CET4435019813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.791371107 CET4435020118.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.844332933 CET44350202157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.844394922 CET44350202157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.844475031 CET50202443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.844850063 CET50202443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.844868898 CET44350202157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.848176956 CET50219443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.848218918 CET44350219157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.848361015 CET50219443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.848563910 CET50219443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.848577023 CET44350219157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.960467100 CET44350206157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.960774899 CET50206443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.960793018 CET44350206157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.960814953 CET44350203157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.960952044 CET44350203157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.961172104 CET50203443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.961184025 CET44350203157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.961232901 CET44350203157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.961383104 CET50203443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.961399078 CET44350203157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.961456060 CET44350203157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.962419033 CET50203443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.963145018 CET50203443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.963164091 CET44350203157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.964342117 CET44350206157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.964427948 CET50206443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.964994907 CET50206443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.965080976 CET50206443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.965087891 CET44350206157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.965167046 CET44350206157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.967417002 CET50220443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.967448950 CET44350220157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:24.967700958 CET50220443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.967921019 CET50220443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:24.967935085 CET44350220157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.006879091 CET50206443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:25.006889105 CET44350206157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.054347992 CET50206443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:25.080899954 CET44350205157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.080976963 CET44350205157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.081528902 CET50205443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:25.081556082 CET44350205157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.081579924 CET50205443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:25.081636906 CET50205443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:25.085478067 CET50221443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:25.085503101 CET44350221157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.085627079 CET50221443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:25.085834026 CET50221443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:25.085846901 CET44350221157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.411664963 CET44350199142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.411716938 CET44350199142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.411748886 CET44350199142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.411777973 CET44350199142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.411797047 CET50199443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:25.411814928 CET44350199142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.411851883 CET50199443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:25.416060925 CET44350199142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.416152000 CET50199443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:25.416197062 CET50199443192.168.2.4142.250.181.98
                                                                                                                        Nov 25, 2024 12:42:25.416209936 CET44350199142.250.181.98192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.420375109 CET50222443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:25.420428991 CET44350222172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.420567036 CET50222443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:25.420937061 CET50222443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:25.420955896 CET44350222172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.475795031 CET44350211185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.476084948 CET50211443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:25.476099014 CET44350211185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.477210999 CET44350211185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.478090048 CET50211443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:25.478174925 CET44350211185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.478466988 CET50211443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:25.523329020 CET44350211185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.551996946 CET44350206157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.552179098 CET44350206157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.552246094 CET50206443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:25.552264929 CET44350206157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.552443027 CET44350206157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.552508116 CET50206443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:25.552515030 CET44350206157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.552619934 CET44350206157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.552705050 CET50206443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:25.553554058 CET50206443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:25.553570986 CET44350206157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.557024002 CET50223443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:25.557059050 CET44350223157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.557254076 CET50223443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:25.557487011 CET50223443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:25.557502031 CET44350223157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.669011116 CET44350214185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.669426918 CET50214443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:25.669445038 CET44350214185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.669805050 CET44350214185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.670265913 CET50214443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:25.670330048 CET44350214185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.670392990 CET50214443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:25.711358070 CET44350214185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.811101913 CET4435020118.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.811454058 CET4435020118.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.811614990 CET50201443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:25.811626911 CET4435020118.66.153.54192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.811656952 CET50201443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:25.811903954 CET50201443192.168.2.418.66.153.54
                                                                                                                        Nov 25, 2024 12:42:25.813278913 CET50224443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:25.813311100 CET44350224172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.813505888 CET50224443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:25.813949108 CET50224443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:25.813966990 CET44350224172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.815324068 CET50225443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:42:25.815356016 CET4435022518.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.815565109 CET50225443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:42:25.816416025 CET50225443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:42:25.816432953 CET4435022518.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.941394091 CET4435021213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.942356110 CET50212443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:25.942387104 CET4435021213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.942413092 CET50212443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:25.942419052 CET4435021213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.970774889 CET4435021313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.971226931 CET50213443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:25.971242905 CET4435021313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.971745968 CET50213443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:25.971751928 CET4435021313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.985976934 CET44350211185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.986129999 CET44350211185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.986421108 CET50211443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:25.986421108 CET50211443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:25.986421108 CET50211443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:25.986433983 CET44350211185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.987898111 CET50211443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:25.998492002 CET44350218185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.998728991 CET50218443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:25.998739004 CET44350218185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.999201059 CET44350218185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.999631882 CET50218443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:25.999699116 CET50218443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:25.999702930 CET44350218185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.999712944 CET44350218185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.039067030 CET50218443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:26.140822887 CET4435021513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.141927004 CET50215443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.141947031 CET4435021513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.142183065 CET50215443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.142189980 CET4435021513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.182584047 CET44350214185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.182663918 CET44350214185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.182720900 CET50214443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:26.183186054 CET50214443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:26.183203936 CET44350214185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.205203056 CET4435021613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.205841064 CET50216443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.205874920 CET4435021613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.206321001 CET50216443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.206334114 CET4435021613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.256441116 CET4435021713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.257033110 CET50217443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.257057905 CET4435021713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.257458925 CET50217443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.257463932 CET4435021713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.326214075 CET44350219157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.326761007 CET50219443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:26.326777935 CET44350219157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.327126026 CET44350219157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.327575922 CET50219443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:26.327575922 CET50219443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:26.327589989 CET44350219157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.327634096 CET44350219157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.367930889 CET50219443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:26.376802921 CET4435021213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.376893044 CET4435021213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.376955032 CET50212443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.377268076 CET50212443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.377268076 CET50212443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.377279043 CET4435021213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.377290964 CET4435021213.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.380530119 CET50230443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.380579948 CET4435023013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.380896091 CET50230443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.381104946 CET50230443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.381118059 CET4435023013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.403696060 CET44350220157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.404186964 CET50220443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:26.404200077 CET44350220157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.404659033 CET44350220157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.405061007 CET50220443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:26.405139923 CET44350220157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.405225992 CET50220443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:26.405333042 CET50220443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:26.422678947 CET4435021313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.422842979 CET4435021313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.423068047 CET50213443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.423120975 CET50213443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.423129082 CET4435021313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.423160076 CET50213443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.423165083 CET4435021313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.426943064 CET50231443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.426975012 CET4435023113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.427210093 CET50231443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.427210093 CET50231443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.427248001 CET4435023113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.447366953 CET44350220157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.518572092 CET44350221157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.518841982 CET50221443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:26.518856049 CET44350221157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.520380974 CET44350221157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.520489931 CET50221443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:26.521045923 CET50221443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:26.521045923 CET50221443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:26.521058083 CET44350221157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.521141052 CET44350221157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.531796932 CET44350218185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.531877041 CET44350218185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.531941891 CET50218443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:26.532582045 CET50218443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:26.532592058 CET44350218185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.533483028 CET50232443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:26.533509970 CET44350232185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.533648968 CET50232443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:26.533955097 CET50232443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:26.533973932 CET44350232185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.568958998 CET50221443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:26.568968058 CET44350221157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.586699963 CET4435021513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.586764097 CET4435021513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.586831093 CET50215443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.587155104 CET50215443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.587165117 CET4435021513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.587193012 CET50215443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.587198019 CET4435021513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.590162039 CET50233443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.590184927 CET4435023313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.590456963 CET50233443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.590456963 CET50233443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.590486050 CET4435023313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.616925001 CET50221443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:26.651155949 CET4435021613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.651241064 CET4435021613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.651420116 CET50216443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.651663065 CET50216443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.651679039 CET4435021613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.651736021 CET50216443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.651741982 CET4435021613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.656521082 CET50235443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.656529903 CET4435023513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.656615019 CET50235443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.656826973 CET50235443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.656841040 CET4435023513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.691061974 CET4435021713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.691220999 CET4435021713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.691301107 CET50217443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.691756964 CET50217443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.691786051 CET4435021713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.691829920 CET50217443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.691838026 CET4435021713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.695059061 CET50236443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.695079088 CET4435023613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.695202112 CET50236443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.696425915 CET50236443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:26.696439981 CET4435023613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.867096901 CET44350219157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.867186069 CET44350219157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:26.867307901 CET50219443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:26.867943048 CET50219443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:26.867959023 CET44350219157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.040103912 CET44350223157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.040375948 CET50223443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:27.040395975 CET44350223157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.044104099 CET44350223157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.044179916 CET50223443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:27.044485092 CET50223443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:27.044625044 CET50223443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:27.044631958 CET44350223157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.044684887 CET44350223157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.049845934 CET44350221157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.049942017 CET44350221157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.049985886 CET50221443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:27.050571918 CET50221443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:27.050591946 CET44350221157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.050601959 CET50221443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:27.050657988 CET50221443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:27.085875988 CET44350220157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.085939884 CET44350220157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.085993052 CET50220443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:27.086004972 CET44350220157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.086044073 CET44350220157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.086124897 CET44350220157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.086174965 CET50220443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:27.087466002 CET50220443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:27.087480068 CET44350220157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.090717077 CET50223443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:27.090728045 CET44350223157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.140870094 CET50223443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:27.161395073 CET44350222172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.161618948 CET50222443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:27.161634922 CET44350222172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.161964893 CET44350222172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.162286043 CET50222443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:27.162350893 CET44350222172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.162412882 CET50222443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:27.207360029 CET44350222172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.550434113 CET44350224172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.550724983 CET50224443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:27.550733089 CET44350224172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.551070929 CET44350224172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.551579952 CET50224443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:27.551646948 CET44350224172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.551753998 CET50224443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:27.599344969 CET44350224172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.600227118 CET50224443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:27.623426914 CET4435022518.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.623723030 CET50225443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:42:27.623737097 CET4435022518.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.624851942 CET4435022518.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.625184059 CET50225443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:42:27.625324965 CET50225443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:42:27.625353098 CET4435022518.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.632358074 CET44350223157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.632522106 CET44350223157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.632580996 CET50223443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:27.632600069 CET44350223157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.632776976 CET44350223157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.632832050 CET50223443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:27.632841110 CET44350223157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.632917881 CET44350223157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.632973909 CET50223443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:27.633650064 CET50223443192.168.2.4157.240.195.35
                                                                                                                        Nov 25, 2024 12:42:27.633667946 CET44350223157.240.195.35192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.677207947 CET50225443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:42:27.991516113 CET44350232185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.991835117 CET50232443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:27.991851091 CET44350232185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.993031025 CET44350232185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.993366003 CET50232443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:27.993501902 CET50232443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:27.993545055 CET44350232185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.996040106 CET44350222172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.996099949 CET44350222172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.996144056 CET50222443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:27.996155024 CET44350222172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.996227026 CET44350222172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:27.996421099 CET50222443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:27.996428967 CET44350222172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.000422955 CET44350222172.217.21.34192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.000483990 CET50222443192.168.2.4172.217.21.34
                                                                                                                        Nov 25, 2024 12:42:28.038633108 CET50232443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:28.095172882 CET4435023013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.095726967 CET50230443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.095743895 CET4435023013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.096369028 CET50230443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.096374989 CET4435023013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.216233969 CET4435023113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.216845989 CET50231443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.216865063 CET4435023113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.217338085 CET50231443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.217343092 CET4435023113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.298053980 CET44350224172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.302419901 CET44350224172.217.21.36192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.302475929 CET50224443192.168.2.4172.217.21.36
                                                                                                                        Nov 25, 2024 12:42:28.304954052 CET4435023313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.305706024 CET50233443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.305733919 CET4435023313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.306195974 CET50233443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.306200981 CET4435023313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.480104923 CET4435023613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.480650902 CET50236443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.480667114 CET4435023613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.481133938 CET50236443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.481137991 CET4435023613.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.501848936 CET4435023513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.502305031 CET50235443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.502315998 CET4435023513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.502712011 CET50235443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.502717018 CET4435023513.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.529510975 CET4435023013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.529591084 CET4435023013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.529658079 CET50230443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.529870987 CET50230443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.529886961 CET4435023013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.529900074 CET50230443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.529906034 CET4435023013.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.533312082 CET50237443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.533350945 CET4435023713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.533423901 CET50237443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.533598900 CET50237443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.533616066 CET4435023713.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.590421915 CET4435022518.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.590634108 CET4435022518.66.153.164192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.590701103 CET50225443192.168.2.418.66.153.164
                                                                                                                        Nov 25, 2024 12:42:28.658976078 CET4435023113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.659112930 CET4435023113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.659291029 CET50231443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.659321070 CET50231443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.659331083 CET4435023113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.659347057 CET50231443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.659352064 CET4435023113.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.662724972 CET50238443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.662786007 CET4435023813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.663099051 CET50238443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.663099051 CET50238443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.663129091 CET4435023813.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.664453030 CET44350232185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.664479971 CET44350232185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.664490938 CET44350232185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.664513111 CET44350232185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.664541006 CET44350232185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.664556980 CET50232443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:28.664577007 CET44350232185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.664588928 CET50232443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:28.664613962 CET50232443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:28.717051983 CET50232443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:28.739258051 CET4435023313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.739341974 CET4435023313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.739386082 CET50233443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.739602089 CET50233443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.739613056 CET4435023313.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.742501020 CET50239443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.742532015 CET4435023913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.742634058 CET50239443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.742769003 CET50239443192.168.2.413.107.246.63
                                                                                                                        Nov 25, 2024 12:42:28.742785931 CET4435023913.107.246.63192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.870537043 CET44350232185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.870551109 CET44350232185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.870584965 CET44350232185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.870628119 CET44350232185.184.8.90192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:28.870703936 CET50232443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:28.870703936 CET50232443192.168.2.4185.184.8.90
                                                                                                                        Nov 25, 2024 12:42:28.870703936 CET50232443192.168.2.4185.184.8.90
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Nov 25, 2024 12:41:03.949148893 CET53648601.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:04.065665960 CET53537851.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:05.410545111 CET5315253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:05.410892963 CET5011553192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:06.016124964 CET6249253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:06.016284943 CET5287353192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:06.967063904 CET53545021.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:07.496589899 CET6302553192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:07.497030973 CET6081353192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:07.633505106 CET53630251.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:07.633867025 CET53608131.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:08.779686928 CET53584641.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:08.782536983 CET53562651.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:08.786216974 CET5059853192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:08.786495924 CET5782253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:08.923368931 CET53505981.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:08.923523903 CET53578221.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:10.521915913 CET6264253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:10.522252083 CET5179853192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:17.205559969 CET53501661.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:20.325567961 CET6068553192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:20.325567961 CET5138253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:21.484616041 CET5451353192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:21.484970093 CET5250253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:21.836714983 CET6281853192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:21.837667942 CET5467653192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:22.372565031 CET53511941.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:22.404989958 CET53546761.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:22.405330896 CET53628181.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:22.709642887 CET53606851.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:22.709665060 CET53545131.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:22.709778070 CET53525021.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:22.709959030 CET53513821.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:22.712430000 CET53579061.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:23.125482082 CET138138192.168.2.4192.168.2.255
                                                                                                                        Nov 25, 2024 12:41:24.146614075 CET53630881.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.234246016 CET5625853192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:25.234582901 CET5738653192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:25.237140894 CET5788253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:25.237370014 CET5779853192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:25.374475002 CET53577981.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.374685049 CET53578821.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.384051085 CET5231553192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:25.384200096 CET5363453192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:25.417531013 CET5677753192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:25.417804003 CET6401553192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:25.521889925 CET53536341.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.522082090 CET53523151.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.585939884 CET53562581.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.586209059 CET53573861.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.865685940 CET53640151.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:25.865782976 CET53567771.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.658577919 CET5309353192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:27.658895969 CET5223553192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:27.795816898 CET53530931.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:27.796375036 CET53522351.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.422580004 CET6305953192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:29.422760010 CET4935653192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:29.437709093 CET5084153192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:29.437875986 CET5285053192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:29.559957027 CET53630591.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.560029030 CET53493561.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.575573921 CET53508411.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:29.576229095 CET53528501.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.351160049 CET5997353192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:31.351895094 CET5497553192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:31.433785915 CET5879053192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:31.434114933 CET6227653192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:31.434818029 CET5750753192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:31.435090065 CET6069553192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:31.437163115 CET5813953192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:31.437320948 CET6012953192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:31.488534927 CET53599731.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.488584995 CET53549751.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.570522070 CET53587901.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.570557117 CET53622761.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.571721077 CET53606951.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.571866989 CET53575071.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.573889017 CET53601291.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:31.573899031 CET53581391.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:33.545489073 CET53522221.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:35.146524906 CET6307053192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:35.146720886 CET6041953192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:35.283523083 CET53630701.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:35.284060001 CET53604191.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:35.793286085 CET5700753192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:35.793615103 CET5832053192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:35.930954933 CET53570071.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:35.931072950 CET53583201.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.444812059 CET6393453192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:36.444977999 CET5235153192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:36.768853903 CET53639341.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.778867006 CET53523511.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:36.983757973 CET6192953192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:36.983757973 CET5824353192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:37.010282993 CET6221053192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:37.013335943 CET5289453192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:37.013335943 CET5363153192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:37.013598919 CET5277853192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:37.150280952 CET53527781.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.150393009 CET53536311.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.202023983 CET53582431.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.202460051 CET53619291.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.244766951 CET6261053192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:37.244766951 CET5925253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:37.921098948 CET53528941.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.922641993 CET53622101.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:37.933453083 CET5504953192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:37.933850050 CET6431153192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:37.939066887 CET5548053192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:37.939363003 CET6111553192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:38.070924997 CET53643111.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.073822021 CET53550491.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.076216936 CET53554801.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:38.076270103 CET53611151.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:39.638133049 CET5904053192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:39.638478994 CET4995353192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:40.217611074 CET5037553192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:40.217767954 CET6131253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:40.354423046 CET53503751.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.355017900 CET53613121.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.639055014 CET6235053192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:40.639384985 CET6527753192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:40.776026964 CET53652771.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:40.776223898 CET53623501.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:42.948319912 CET6136153192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:42.948595047 CET5592053192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:43.087467909 CET53613611.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:43.087851048 CET53559201.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:43.668046951 CET53621931.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.090728045 CET6538553192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:46.090903044 CET6034053192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:46.098992109 CET5812553192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:46.099167109 CET4919253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:46.227638960 CET53653851.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.227935076 CET53603401.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.235897064 CET53581251.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:46.236548901 CET53491921.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.074608088 CET5412453192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:47.074809074 CET5119953192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:47.212028027 CET53541241.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.212044001 CET53511991.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.218149900 CET5699753192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:47.218549013 CET5595553192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:47.906842947 CET53569971.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:47.906860113 CET53559551.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.242010117 CET5515253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:50.242149115 CET5773853192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:50.323976040 CET6505153192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:50.324146032 CET6213853192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:50.378685951 CET53577381.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.378936052 CET53551521.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.460575104 CET53621381.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:50.461091995 CET53650511.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.070008993 CET4951353192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:51.070327997 CET6547253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:51.073121071 CET5755253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:51.073862076 CET5837353192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:51.208064079 CET53495131.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.208724022 CET53654721.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.210758924 CET53575521.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:51.211148024 CET53583731.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.027479887 CET6521053192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:52.027609110 CET4931553192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:52.103085995 CET6076653192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:52.103224039 CET5684853192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:52.164796114 CET53493151.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.240395069 CET53568481.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:52.241543055 CET53607661.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.442425966 CET6021453192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:54.442785978 CET6217353192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:54.579565048 CET53602141.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:54.580833912 CET53621731.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:55.038103104 CET6181653192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:55.038552046 CET5679953192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:55.175986052 CET53567991.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:56.677472115 CET5108753192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:56.677618980 CET5289253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:56.814810991 CET53528921.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.140753984 CET5209653192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:57.141113043 CET5176053192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:57.526174068 CET53517601.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:57.569827080 CET53520961.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.331671000 CET5761253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:58.331671000 CET5091153192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:41:58.468846083 CET53576121.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:41:58.468990088 CET53509111.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:03.632878065 CET53616701.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:07.444327116 CET53610721.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.574536085 CET5388253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:11.575236082 CET5367353192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:11.711713076 CET53538821.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:11.712069035 CET53536731.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.626267910 CET5130453192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:12.626408100 CET6145753192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:12.762788057 CET53513041.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:12.763287067 CET53614571.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.587119102 CET5402753192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:14.588015079 CET6309653192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:14.725399017 CET53540271.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:14.725481033 CET53630961.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.239064932 CET5944653192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:17.239481926 CET5335553192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:17.261686087 CET5010653192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:17.262020111 CET4992653192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:17.266627073 CET6091253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:17.266781092 CET5790853192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:17.376060009 CET53594461.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.376189947 CET53533551.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.401767969 CET53501061.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.401803017 CET53499261.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:17.407166958 CET53579081.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:20.242082119 CET53631581.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:23.591007948 CET6045353192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:23.591240883 CET5882053192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:23.598661900 CET5490253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:23.598804951 CET6085753192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:23.729680061 CET53588201.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 12:42:25.802684069 CET6510653192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:25.802865028 CET5287453192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:26.197037935 CET5956553192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:26.197151899 CET4948953192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 12:42:26.335494995 CET53494891.1.1.1192.168.2.4
                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                        Nov 25, 2024 12:41:04.155646086 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                                                                                                                        Nov 25, 2024 12:41:22.710423946 CET192.168.2.41.1.1.1c215(Port unreachable)Destination Unreachable
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Nov 25, 2024 12:41:05.410545111 CET192.168.2.41.1.1.10xcc9Standard query (0)www.timberland.co.ilA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:05.410892963 CET192.168.2.41.1.1.10xd451Standard query (0)www.timberland.co.il65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:06.016124964 CET192.168.2.41.1.1.10x4ee5Standard query (0)www.timberland.co.ilA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:06.016284943 CET192.168.2.41.1.1.10x416bStandard query (0)www.timberland.co.il65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:07.496589899 CET192.168.2.41.1.1.10x65e3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:07.497030973 CET192.168.2.41.1.1.10xc930Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:08.786216974 CET192.168.2.41.1.1.10xb974Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:08.786495924 CET192.168.2.41.1.1.10x15edStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:10.521915913 CET192.168.2.41.1.1.10x12b5Standard query (0)www.timberland.co.ilA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:10.522252083 CET192.168.2.41.1.1.10xf0d2Standard query (0)www.timberland.co.il65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:20.325567961 CET192.168.2.41.1.1.10x9233Standard query (0)www.idus.co.ilA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:20.325567961 CET192.168.2.41.1.1.10x111eStandard query (0)www.idus.co.il65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:21.484616041 CET192.168.2.41.1.1.10x830dStandard query (0)www.idus.co.ilA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:21.484970093 CET192.168.2.41.1.1.10xedbeStandard query (0)www.idus.co.il65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:21.836714983 CET192.168.2.41.1.1.10x455dStandard query (0)js.flashyapp.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:21.837667942 CET192.168.2.41.1.1.10x32f0Standard query (0)js.flashyapp.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.234246016 CET192.168.2.41.1.1.10x8cdcStandard query (0)js.nagich.co.ilA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.234582901 CET192.168.2.41.1.1.10x7f46Standard query (0)js.nagich.co.il65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.237140894 CET192.168.2.41.1.1.10xbff2Standard query (0)www.idus.co.ilA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.237370014 CET192.168.2.41.1.1.10xcfe2Standard query (0)www.idus.co.il65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.384051085 CET192.168.2.41.1.1.10x69eeStandard query (0)js.flashyapp.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.384200096 CET192.168.2.41.1.1.10x6776Standard query (0)js.flashyapp.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.417531013 CET192.168.2.41.1.1.10x41daStandard query (0)api.flashy.appA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.417804003 CET192.168.2.41.1.1.10x81eeStandard query (0)api.flashy.app65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:27.658577919 CET192.168.2.41.1.1.10x3088Standard query (0)js.nagich.co.ilA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:27.658895969 CET192.168.2.41.1.1.10xf3cbStandard query (0)js.nagich.co.il65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:29.422580004 CET192.168.2.41.1.1.10x53b2Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:29.422760010 CET192.168.2.41.1.1.10x6993Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:29.437709093 CET192.168.2.41.1.1.10x7081Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:29.437875986 CET192.168.2.41.1.1.10xdda7Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.351160049 CET192.168.2.41.1.1.10x49f5Standard query (0)api.flashy.appA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.351895094 CET192.168.2.41.1.1.10xd81cStandard query (0)api.flashy.app65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.433785915 CET192.168.2.41.1.1.10x34cdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.434114933 CET192.168.2.41.1.1.10xc908Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.434818029 CET192.168.2.41.1.1.10xf711Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.435090065 CET192.168.2.41.1.1.10xb83bStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.437163115 CET192.168.2.41.1.1.10x2cd8Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.437320948 CET192.168.2.41.1.1.10xa278Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:35.146524906 CET192.168.2.41.1.1.10x860aStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:35.146720886 CET192.168.2.41.1.1.10xb3c0Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:35.793286085 CET192.168.2.41.1.1.10x7570Standard query (0)tags.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:35.793615103 CET192.168.2.41.1.1.10x53dfStandard query (0)tags.creativecdn.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:36.444812059 CET192.168.2.41.1.1.10x27b9Standard query (0)d2xerlamkztbb1.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:36.444977999 CET192.168.2.41.1.1.10xe204Standard query (0)d2xerlamkztbb1.cloudfront.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:36.983757973 CET192.168.2.41.1.1.10xb08cStandard query (0)cdn.popt.inA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:36.983757973 CET192.168.2.41.1.1.10x757Standard query (0)cdn.popt.in65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.010282993 CET192.168.2.41.1.1.10x28adStandard query (0)track.wesell.co.ilA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.013335943 CET192.168.2.41.1.1.10x84eeStandard query (0)track.wesell.co.il65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.013335943 CET192.168.2.41.1.1.10x1d2aStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.013598919 CET192.168.2.41.1.1.10x9f6eStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.244766951 CET192.168.2.41.1.1.10xf99eStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.244766951 CET192.168.2.41.1.1.10xcdecStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.933453083 CET192.168.2.41.1.1.10x988cStandard query (0)tags.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.933850050 CET192.168.2.41.1.1.10x6a1fStandard query (0)tags.creativecdn.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.939066887 CET192.168.2.41.1.1.10x3f2eStandard query (0)ams.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.939363003 CET192.168.2.41.1.1.10x8e67Standard query (0)ams.creativecdn.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:39.638133049 CET192.168.2.41.1.1.10x2626Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:39.638478994 CET192.168.2.41.1.1.10x5e74Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:40.217611074 CET192.168.2.41.1.1.10x83c9Standard query (0)d2xerlamkztbb1.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:40.217767954 CET192.168.2.41.1.1.10x9f5dStandard query (0)d2xerlamkztbb1.cloudfront.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:40.639055014 CET192.168.2.41.1.1.10x7bc6Standard query (0)track.wesell.co.ilA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:40.639384985 CET192.168.2.41.1.1.10x9096Standard query (0)track.wesell.co.il65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:42.948319912 CET192.168.2.41.1.1.10xabfcStandard query (0)cdn.popt.inA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:42.948595047 CET192.168.2.41.1.1.10x4b83Standard query (0)cdn.popt.in65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:46.090728045 CET192.168.2.41.1.1.10x80ccStandard query (0)ams.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:46.090903044 CET192.168.2.41.1.1.10x383aStandard query (0)ams.creativecdn.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:46.098992109 CET192.168.2.41.1.1.10xdcd6Standard query (0)ams.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:46.099167109 CET192.168.2.41.1.1.10xc867Standard query (0)ams.creativecdn.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:47.074608088 CET192.168.2.41.1.1.10x9b77Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:47.074809074 CET192.168.2.41.1.1.10x536fStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:47.218149900 CET192.168.2.41.1.1.10xd3fbStandard query (0)d221oziut8gs4d.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:47.218549013 CET192.168.2.41.1.1.10xfa89Standard query (0)d221oziut8gs4d.cloudfront.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:50.242010117 CET192.168.2.41.1.1.10xcd5aStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:50.242149115 CET192.168.2.41.1.1.10xa948Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:50.323976040 CET192.168.2.41.1.1.10x9f80Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:50.324146032 CET192.168.2.41.1.1.10xa67cStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:51.070008993 CET192.168.2.41.1.1.10x274eStandard query (0)d221oziut8gs4d.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:51.070327997 CET192.168.2.41.1.1.10x2d4eStandard query (0)d221oziut8gs4d.cloudfront.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:51.073121071 CET192.168.2.41.1.1.10x64b4Standard query (0)f.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:51.073862076 CET192.168.2.41.1.1.10xb0ccStandard query (0)f.creativecdn.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.027479887 CET192.168.2.41.1.1.10x4851Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.027609110 CET192.168.2.41.1.1.10x2350Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.103085995 CET192.168.2.41.1.1.10x590Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.103224039 CET192.168.2.41.1.1.10x959eStandard query (0)unpkg.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:54.442425966 CET192.168.2.41.1.1.10x2b7eStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:54.442785978 CET192.168.2.41.1.1.10xce9cStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:55.038103104 CET192.168.2.41.1.1.10xf8efStandard query (0)x.clarity.msA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:55.038552046 CET192.168.2.41.1.1.10xf51cStandard query (0)x.clarity.ms65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:56.677472115 CET192.168.2.41.1.1.10xecfeStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:56.677618980 CET192.168.2.41.1.1.10xb419Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:57.140753984 CET192.168.2.41.1.1.10x4568Standard query (0)cm.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:57.141113043 CET192.168.2.41.1.1.10xfacStandard query (0)cm.creativecdn.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:58.331671000 CET192.168.2.41.1.1.10x99c8Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:58.331671000 CET192.168.2.41.1.1.10xfd4cStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:11.574536085 CET192.168.2.41.1.1.10x5544Standard query (0)rt.udmserve.netA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:11.575236082 CET192.168.2.41.1.1.10xd6ceStandard query (0)rt.udmserve.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:12.626267910 CET192.168.2.41.1.1.10x825eStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:12.626408100 CET192.168.2.41.1.1.10xdcacStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:14.587119102 CET192.168.2.41.1.1.10xf868Standard query (0)rt.udmserve.netA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:14.588015079 CET192.168.2.41.1.1.10xcea5Standard query (0)rt.udmserve.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:17.239064932 CET192.168.2.41.1.1.10x357dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:17.239481926 CET192.168.2.41.1.1.10x5740Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:17.261686087 CET192.168.2.41.1.1.10x547Standard query (0)display.popt.inA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:17.262020111 CET192.168.2.41.1.1.10x795eStandard query (0)display.popt.in65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:17.266627073 CET192.168.2.41.1.1.10x7c69Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:17.266781092 CET192.168.2.41.1.1.10x912cStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:23.591007948 CET192.168.2.41.1.1.10x5091Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:23.591240883 CET192.168.2.41.1.1.10x4d4aStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:23.598661900 CET192.168.2.41.1.1.10x4965Standard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:23.598804951 CET192.168.2.41.1.1.10xa892Standard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:25.802684069 CET192.168.2.41.1.1.10x3832Standard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:25.802865028 CET192.168.2.41.1.1.10x9a7cStandard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:26.197037935 CET192.168.2.41.1.1.10xf5a5Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:26.197151899 CET192.168.2.41.1.1.10xeb6aStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Nov 25, 2024 12:41:06.011255980 CET1.1.1.1192.168.2.40xd451No error (0)www.timberland.co.ilwww.timberland.co.il.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:06.011928082 CET1.1.1.1192.168.2.40xcc9No error (0)www.timberland.co.ilwww.timberland.co.il.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:06.153850079 CET1.1.1.1192.168.2.40x416bNo error (0)www.timberland.co.ilwww.timberland.co.il.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:06.153985023 CET1.1.1.1192.168.2.40x4ee5No error (0)www.timberland.co.ilwww.timberland.co.il.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:07.633505106 CET1.1.1.1192.168.2.40x65e3No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:07.633867025 CET1.1.1.1192.168.2.40xc930No error (0)www.google.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:08.923368931 CET1.1.1.1192.168.2.40xb974No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:08.923368931 CET1.1.1.1192.168.2.40xb974No error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:08.923523903 CET1.1.1.1192.168.2.40x15edNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:08.923523903 CET1.1.1.1192.168.2.40x15edNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:08.923523903 CET1.1.1.1192.168.2.40x15edNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:10.658591032 CET1.1.1.1192.168.2.40x12b5No error (0)www.timberland.co.ilwww.timberland.co.il.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:10.659651041 CET1.1.1.1192.168.2.40xf0d2No error (0)www.timberland.co.ilwww.timberland.co.il.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:22.405330896 CET1.1.1.1192.168.2.40x455dNo error (0)js.flashyapp.com18.165.220.78A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:22.405330896 CET1.1.1.1192.168.2.40x455dNo error (0)js.flashyapp.com18.165.220.75A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:22.405330896 CET1.1.1.1192.168.2.40x455dNo error (0)js.flashyapp.com18.165.220.22A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:22.405330896 CET1.1.1.1192.168.2.40x455dNo error (0)js.flashyapp.com18.165.220.40A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:22.709642887 CET1.1.1.1192.168.2.40x9233No error (0)www.idus.co.il62.128.51.173A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:22.709665060 CET1.1.1.1192.168.2.40x830dNo error (0)www.idus.co.il62.128.51.173A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.374685049 CET1.1.1.1192.168.2.40xbff2No error (0)www.idus.co.il62.128.51.173A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.522082090 CET1.1.1.1192.168.2.40x69eeNo error (0)js.flashyapp.com18.165.220.78A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.522082090 CET1.1.1.1192.168.2.40x69eeNo error (0)js.flashyapp.com18.165.220.22A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.522082090 CET1.1.1.1192.168.2.40x69eeNo error (0)js.flashyapp.com18.165.220.40A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.522082090 CET1.1.1.1192.168.2.40x69eeNo error (0)js.flashyapp.com18.165.220.75A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.585939884 CET1.1.1.1192.168.2.40x8cdcNo error (0)js.nagich.co.il104.26.2.20A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.585939884 CET1.1.1.1192.168.2.40x8cdcNo error (0)js.nagich.co.il172.67.71.61A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.585939884 CET1.1.1.1192.168.2.40x8cdcNo error (0)js.nagich.co.il104.26.3.20A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.586209059 CET1.1.1.1192.168.2.40x7f46No error (0)js.nagich.co.il65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.865782976 CET1.1.1.1192.168.2.40x41daNo error (0)api.flashy.app108.158.75.89A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.865782976 CET1.1.1.1192.168.2.40x41daNo error (0)api.flashy.app108.158.75.31A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.865782976 CET1.1.1.1192.168.2.40x41daNo error (0)api.flashy.app108.158.75.122A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:25.865782976 CET1.1.1.1192.168.2.40x41daNo error (0)api.flashy.app108.158.75.41A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:27.795816898 CET1.1.1.1192.168.2.40x3088No error (0)js.nagich.co.il172.67.71.61A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:27.795816898 CET1.1.1.1192.168.2.40x3088No error (0)js.nagich.co.il104.26.3.20A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:27.795816898 CET1.1.1.1192.168.2.40x3088No error (0)js.nagich.co.il104.26.2.20A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:27.796375036 CET1.1.1.1192.168.2.40xf3cbNo error (0)js.nagich.co.il65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:29.559957027 CET1.1.1.1192.168.2.40x53b2No error (0)analytics.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:29.575573921 CET1.1.1.1192.168.2.40x7081No error (0)td.doubleclick.net172.217.19.226A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.488534927 CET1.1.1.1192.168.2.40x49f5No error (0)api.flashy.app108.158.75.41A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.488534927 CET1.1.1.1192.168.2.40x49f5No error (0)api.flashy.app108.158.75.31A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.488534927 CET1.1.1.1192.168.2.40x49f5No error (0)api.flashy.app108.158.75.89A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.488534927 CET1.1.1.1192.168.2.40x49f5No error (0)api.flashy.app108.158.75.122A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.570522070 CET1.1.1.1192.168.2.40x34cdNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.570557117 CET1.1.1.1192.168.2.40xc908No error (0)www.google.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.571866989 CET1.1.1.1192.168.2.40xf711No error (0)stats.g.doubleclick.net142.251.173.157A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.571866989 CET1.1.1.1192.168.2.40xf711No error (0)stats.g.doubleclick.net142.251.173.154A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.571866989 CET1.1.1.1192.168.2.40xf711No error (0)stats.g.doubleclick.net142.251.173.155A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.571866989 CET1.1.1.1192.168.2.40xf711No error (0)stats.g.doubleclick.net142.251.173.156A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:31.573899031 CET1.1.1.1192.168.2.40x2cd8No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:35.283523083 CET1.1.1.1192.168.2.40x860aNo error (0)stats.g.doubleclick.net66.102.1.156A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:35.283523083 CET1.1.1.1192.168.2.40x860aNo error (0)stats.g.doubleclick.net66.102.1.155A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:35.283523083 CET1.1.1.1192.168.2.40x860aNo error (0)stats.g.doubleclick.net66.102.1.157A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:35.283523083 CET1.1.1.1192.168.2.40x860aNo error (0)stats.g.doubleclick.net66.102.1.154A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:35.930954933 CET1.1.1.1192.168.2.40x7570No error (0)tags.creativecdn.com1589314308.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:35.930954933 CET1.1.1.1192.168.2.40x7570No error (0)1589314308.rsc.cdn77.org138.199.14.22A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:35.930954933 CET1.1.1.1192.168.2.40x7570No error (0)1589314308.rsc.cdn77.org138.199.14.54A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:35.930954933 CET1.1.1.1192.168.2.40x7570No error (0)1589314308.rsc.cdn77.org138.199.14.9A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:35.931072950 CET1.1.1.1192.168.2.40x53dfNo error (0)tags.creativecdn.com1589314308.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:36.768853903 CET1.1.1.1192.168.2.40x27b9No error (0)d2xerlamkztbb1.cloudfront.net18.165.213.16A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:36.768853903 CET1.1.1.1192.168.2.40x27b9No error (0)d2xerlamkztbb1.cloudfront.net18.165.213.27A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:36.768853903 CET1.1.1.1192.168.2.40x27b9No error (0)d2xerlamkztbb1.cloudfront.net18.165.213.194A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:36.768853903 CET1.1.1.1192.168.2.40x27b9No error (0)d2xerlamkztbb1.cloudfront.net18.165.213.139A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.150280952 CET1.1.1.1192.168.2.40x9f6eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.150280952 CET1.1.1.1192.168.2.40x9f6eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.150280952 CET1.1.1.1192.168.2.40x9f6eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.150393009 CET1.1.1.1192.168.2.40x1d2aNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.150393009 CET1.1.1.1192.168.2.40x1d2aNo error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.202023983 CET1.1.1.1192.168.2.40x757No error (0)cdn.popt.in65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.202460051 CET1.1.1.1192.168.2.40xb08cNo error (0)cdn.popt.in104.21.50.204A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.202460051 CET1.1.1.1192.168.2.40xb08cNo error (0)cdn.popt.in172.67.166.202A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.381916046 CET1.1.1.1192.168.2.40xf99eNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.381916046 CET1.1.1.1192.168.2.40xf99eNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.381995916 CET1.1.1.1192.168.2.40xcdecNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.381995916 CET1.1.1.1192.168.2.40xcdecNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.381995916 CET1.1.1.1192.168.2.40xcdecNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.381995916 CET1.1.1.1192.168.2.40xcdecNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:37.922641993 CET1.1.1.1192.168.2.40x28adNo error (0)track.wesell.co.il5.100.249.51A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:38.070924997 CET1.1.1.1192.168.2.40x6a1fNo error (0)tags.creativecdn.com1589314308.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:38.073822021 CET1.1.1.1192.168.2.40x988cNo error (0)tags.creativecdn.com1589314308.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:38.073822021 CET1.1.1.1192.168.2.40x988cNo error (0)1589314308.rsc.cdn77.org138.199.14.22A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:38.073822021 CET1.1.1.1192.168.2.40x988cNo error (0)1589314308.rsc.cdn77.org138.199.14.54A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:38.073822021 CET1.1.1.1192.168.2.40x988cNo error (0)1589314308.rsc.cdn77.org138.199.14.9A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:38.076216936 CET1.1.1.1192.168.2.40x3f2eNo error (0)ams.creativecdn.com185.184.8.90A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:39.775010109 CET1.1.1.1192.168.2.40x2626No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:39.775010109 CET1.1.1.1192.168.2.40x2626No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:39.775010109 CET1.1.1.1192.168.2.40x2626No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:39.775010109 CET1.1.1.1192.168.2.40x2626No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:39.775321960 CET1.1.1.1192.168.2.40x5e74No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:39.775321960 CET1.1.1.1192.168.2.40x5e74No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:40.354423046 CET1.1.1.1192.168.2.40x83c9No error (0)d2xerlamkztbb1.cloudfront.net18.165.213.194A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:40.354423046 CET1.1.1.1192.168.2.40x83c9No error (0)d2xerlamkztbb1.cloudfront.net18.165.213.27A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:40.354423046 CET1.1.1.1192.168.2.40x83c9No error (0)d2xerlamkztbb1.cloudfront.net18.165.213.16A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:40.354423046 CET1.1.1.1192.168.2.40x83c9No error (0)d2xerlamkztbb1.cloudfront.net18.165.213.139A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:40.776223898 CET1.1.1.1192.168.2.40x7bc6No error (0)track.wesell.co.il5.100.249.51A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:43.087467909 CET1.1.1.1192.168.2.40xabfcNo error (0)cdn.popt.in172.67.166.202A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:43.087467909 CET1.1.1.1192.168.2.40xabfcNo error (0)cdn.popt.in104.21.50.204A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:43.087851048 CET1.1.1.1192.168.2.40x4b83No error (0)cdn.popt.in65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:46.227638960 CET1.1.1.1192.168.2.40x80ccNo error (0)ams.creativecdn.com185.184.8.90A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:46.235897064 CET1.1.1.1192.168.2.40xdcd6No error (0)ams.creativecdn.com185.184.8.90A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:47.212028027 CET1.1.1.1192.168.2.40x9b77No error (0)googleads.g.doubleclick.net142.250.181.98A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:47.212044001 CET1.1.1.1192.168.2.40x536fNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:47.906842947 CET1.1.1.1192.168.2.40xd3fbNo error (0)d221oziut8gs4d.cloudfront.net18.66.153.54A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:47.906842947 CET1.1.1.1192.168.2.40xd3fbNo error (0)d221oziut8gs4d.cloudfront.net18.66.153.16A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:47.906842947 CET1.1.1.1192.168.2.40xd3fbNo error (0)d221oziut8gs4d.cloudfront.net18.66.153.164A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:47.906842947 CET1.1.1.1192.168.2.40xd3fbNo error (0)d221oziut8gs4d.cloudfront.net18.66.153.39A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:50.378685951 CET1.1.1.1192.168.2.40xa948No error (0)unpkg.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:50.378936052 CET1.1.1.1192.168.2.40xcd5aNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:50.378936052 CET1.1.1.1192.168.2.40xcd5aNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:50.378936052 CET1.1.1.1192.168.2.40xcd5aNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:50.378936052 CET1.1.1.1192.168.2.40xcd5aNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:50.378936052 CET1.1.1.1192.168.2.40xcd5aNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:50.460575104 CET1.1.1.1192.168.2.40xa67cNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:50.461091995 CET1.1.1.1192.168.2.40x9f80No error (0)googleads.g.doubleclick.net172.217.21.34A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:51.208064079 CET1.1.1.1192.168.2.40x274eNo error (0)d221oziut8gs4d.cloudfront.net18.66.153.164A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:51.208064079 CET1.1.1.1192.168.2.40x274eNo error (0)d221oziut8gs4d.cloudfront.net18.66.153.39A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:51.208064079 CET1.1.1.1192.168.2.40x274eNo error (0)d221oziut8gs4d.cloudfront.net18.66.153.54A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:51.208064079 CET1.1.1.1192.168.2.40x274eNo error (0)d221oziut8gs4d.cloudfront.net18.66.153.16A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:51.210758924 CET1.1.1.1192.168.2.40x64b4No error (0)f.creativecdn.comcm.rdr.creativecdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:51.210758924 CET1.1.1.1192.168.2.40x64b4No error (0)cm.rdr.creativecdn.comsin.creativecdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:51.210758924 CET1.1.1.1192.168.2.40x64b4No error (0)sin.creativecdn.com103.132.192.30A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:51.211148024 CET1.1.1.1192.168.2.40xb0ccNo error (0)f.creativecdn.comcm.rdr.creativecdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:51.211148024 CET1.1.1.1192.168.2.40xb0ccNo error (0)cm.rdr.creativecdn.comsin.creativecdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.164194107 CET1.1.1.1192.168.2.40x4851No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.164194107 CET1.1.1.1192.168.2.40x4851No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.164194107 CET1.1.1.1192.168.2.40x4851No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.164194107 CET1.1.1.1192.168.2.40x4851No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.164194107 CET1.1.1.1192.168.2.40x4851No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.164194107 CET1.1.1.1192.168.2.40x4851No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.164194107 CET1.1.1.1192.168.2.40x4851No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.164194107 CET1.1.1.1192.168.2.40x4851No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.240395069 CET1.1.1.1192.168.2.40x959eNo error (0)unpkg.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.241543055 CET1.1.1.1192.168.2.40x590No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.241543055 CET1.1.1.1192.168.2.40x590No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.241543055 CET1.1.1.1192.168.2.40x590No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.241543055 CET1.1.1.1192.168.2.40x590No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:52.241543055 CET1.1.1.1192.168.2.40x590No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:54.579565048 CET1.1.1.1192.168.2.40x2b7eNo error (0)cm.g.doubleclick.net172.217.17.34A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:55.175986052 CET1.1.1.1192.168.2.40xf51cNo error (0)x.clarity.msclarity-ingest-eus2-e-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:55.344047070 CET1.1.1.1192.168.2.40xf8efNo error (0)x.clarity.msclarity-ingest-eus2-e-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:56.814196110 CET1.1.1.1192.168.2.40xecfeNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:56.814196110 CET1.1.1.1192.168.2.40xecfeNo error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:56.814196110 CET1.1.1.1192.168.2.40xecfeNo error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:56.814196110 CET1.1.1.1192.168.2.40xecfeNo error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:56.814196110 CET1.1.1.1192.168.2.40xecfeNo error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:56.814196110 CET1.1.1.1192.168.2.40xecfeNo error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:56.814196110 CET1.1.1.1192.168.2.40xecfeNo error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:56.814196110 CET1.1.1.1192.168.2.40xecfeNo error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:57.526174068 CET1.1.1.1192.168.2.40xfacNo error (0)cm.creativecdn.comcm.rdr.creativecdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:57.526174068 CET1.1.1.1192.168.2.40xfacNo error (0)cm.rdr.creativecdn.comsin.creativecdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:57.569827080 CET1.1.1.1192.168.2.40x4568No error (0)cm.creativecdn.comcm.rdr.creativecdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:57.569827080 CET1.1.1.1192.168.2.40x4568No error (0)cm.rdr.creativecdn.comsin.creativecdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:57.569827080 CET1.1.1.1192.168.2.40x4568No error (0)sin.creativecdn.com103.132.192.30A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:58.468846083 CET1.1.1.1192.168.2.40x99c8No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:58.468846083 CET1.1.1.1192.168.2.40x99c8No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:58.468846083 CET1.1.1.1192.168.2.40x99c8No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:58.468990088 CET1.1.1.1192.168.2.40xfd4cNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:41:58.468990088 CET1.1.1.1192.168.2.40xfd4cNo error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:11.711713076 CET1.1.1.1192.168.2.40x5544No error (0)rt.udmserve.net68.71.249.74A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:12.762788057 CET1.1.1.1192.168.2.40x825eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:12.762788057 CET1.1.1.1192.168.2.40x825eNo error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:12.763287067 CET1.1.1.1192.168.2.40xdcacNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:12.763287067 CET1.1.1.1192.168.2.40xdcacNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:12.763287067 CET1.1.1.1192.168.2.40xdcacNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:14.725399017 CET1.1.1.1192.168.2.40xf868No error (0)rt.udmserve.net68.71.249.74A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:17.376060009 CET1.1.1.1192.168.2.40x357dNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:17.376189947 CET1.1.1.1192.168.2.40x5740No error (0)www.google.com65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:17.401767969 CET1.1.1.1192.168.2.40x547No error (0)display.popt.in104.21.50.204A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:17.401767969 CET1.1.1.1192.168.2.40x547No error (0)display.popt.in172.67.166.202A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:17.401803017 CET1.1.1.1192.168.2.40x795eNo error (0)display.popt.in65IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:17.407166958 CET1.1.1.1192.168.2.40x912cNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:17.407166958 CET1.1.1.1192.168.2.40x912cNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:17.407295942 CET1.1.1.1192.168.2.40x7c69No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:17.407295942 CET1.1.1.1192.168.2.40x7c69No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:23.728245974 CET1.1.1.1192.168.2.40x5091No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:23.729680061 CET1.1.1.1192.168.2.40x4d4aNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:23.736289024 CET1.1.1.1192.168.2.40xa892No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:23.736402035 CET1.1.1.1192.168.2.40x4965No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:25.940079927 CET1.1.1.1192.168.2.40x3832No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:25.940097094 CET1.1.1.1192.168.2.40x9a7cNo error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:26.335494995 CET1.1.1.1192.168.2.40xeb6aNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 12:42:26.335623980 CET1.1.1.1192.168.2.40xf5a5No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        • fs.microsoft.com
                                                                                                                        • slscr.update.microsoft.com
                                                                                                                        • https:
                                                                                                                          • js.flashyapp.com
                                                                                                                          • www.idus.co.il
                                                                                                                          • js.nagich.co.il
                                                                                                                          • api.flashy.app
                                                                                                                          • td.doubleclick.net
                                                                                                                          • stats.g.doubleclick.net
                                                                                                                          • www.google.com
                                                                                                                          • connect.facebook.net
                                                                                                                          • tags.creativecdn.com
                                                                                                                          • d2xerlamkztbb1.cloudfront.net
                                                                                                                          • www.clarity.ms
                                                                                                                          • cdn.popt.in
                                                                                                                          • track.wesell.co.il
                                                                                                                          • ams.creativecdn.com
                                                                                                                          • googleads.g.doubleclick.net
                                                                                                                          • d221oziut8gs4d.cloudfront.net
                                                                                                                          • unpkg.com
                                                                                                                          • ib.adnxs.com
                                                                                                                          • cm.g.doubleclick.net
                                                                                                                          • www.facebook.com
                                                                                                                          • rt.udmserve.net
                                                                                                                        • a.nel.cloudflare.com
                                                                                                                        • f.creativecdn.com
                                                                                                                        • otelrules.azureedge.net
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.44974823.218.208.109443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept: */*
                                                                                                                        Accept-Encoding: identity
                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                        Host: fs.microsoft.com
                                                                                                                        2024-11-25 11:41:11 UTC478INHTTP/1.1 200 OK
                                                                                                                        Content-Type: application/octet-stream
                                                                                                                        Server: Kestrel
                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                        X-Ms-Region: prod-eus-z1
                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                        X-OSID: 2
                                                                                                                        X-CID: 2
                                                                                                                        X-CCC: GB
                                                                                                                        Cache-Control: public, max-age=78741
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:10 GMT
                                                                                                                        Connection: close
                                                                                                                        X-CID: 2


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.44975523.218.208.109443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept: */*
                                                                                                                        Accept-Encoding: identity
                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                        Range: bytes=0-2147483646
                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                        Host: fs.microsoft.com
                                                                                                                        2024-11-25 11:41:13 UTC534INHTTP/1.1 200 OK
                                                                                                                        Content-Type: application/octet-stream
                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                        Cache-Control: public, max-age=78717
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:12 GMT
                                                                                                                        Content-Length: 55
                                                                                                                        Connection: close
                                                                                                                        X-CID: 2
                                                                                                                        2024-11-25 11:41:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        2192.168.2.449781172.202.163.200443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:20 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EXmyfnEFwOC8bWH&MD=a1X12oZC HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept: */*
                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                        2024-11-25 11:41:21 UTC560INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Content-Type: application/octet-stream
                                                                                                                        Expires: -1
                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                        MS-CorrelationId: b4d64800-4f4e-497d-b39a-df1a4e65dcbb
                                                                                                                        MS-RequestId: 994dca77-8e02-4d3d-9eb6-dacf4fc2e908
                                                                                                                        MS-CV: ZOB2kG492UO2Fd93.0
                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:20 GMT
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 24490
                                                                                                                        2024-11-25 11:41:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                        2024-11-25 11:41:21 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        3192.168.2.44980918.165.220.784432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:24 UTC530OUTGET /thunder.js HTTP/1.1
                                                                                                                        Host: js.flashyapp.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:25 UTC516INHTTP/1.1 200 OK
                                                                                                                        Content-Type: text/javascript
                                                                                                                        Content-Length: 10794
                                                                                                                        Connection: close
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:26 GMT
                                                                                                                        Last-Modified: Fri, 15 Nov 2024 13:07:28 GMT
                                                                                                                        ETag: "7b03cd157cac666644ccdb386222b438"
                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                        Content-Encoding: gzip
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Server: AmazonS3
                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                        Via: 1.1 5008327c23740ce2f9d9ed54c8a489e8.cloudfront.net (CloudFront)
                                                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                                                        X-Amz-Cf-Id: 5LIoHZksq0MLcUV1zAAMToCbUQbxXkRgdXxD8ixL5E6gh1Y4uq_66g==
                                                                                                                        2024-11-25 11:41:25 UTC9594INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ec 5c 7b 73 db 38 92 ff 2a 32 2b e7 21 cf 08 57 9e c4 79 d0 c3 71 79 1d 67 e3 d9 c4 f6 c5 76 f6 e6 5c 2e 85 26 21 89 13 3e b4 24 28 47 43 f1 bb 5f 37 1e 7c 53 96 e7 ee 6a ef 8f a9 4a 59 12 d8 68 00 dd 8d ee 5f 37 c0 e8 ba 61 ff 9c 6b 59 4a 47 29 4b 7c 97 69 87 4b 27 19 31 42 49 44 7c e2 d8 f9 db 83 b1 a5 f3 df 48 19 99 9e 4e 49 3e b7 b0 5f 46 56 fc 33 28 0c de cb b7 23 fd e5 db fd b7 06 f4 8b f4 17 af 5f be 31 48 8c 6d 07 6f 5f 18 24 b1 a7 59 e4 32 3f 8e 74 c9 de c8 13 ca b2 24 1a 45 f4 41 8f d6 6b 3d b2 2f 93 38 f4 53 6a 18 ba 5e 52 3b 24 36 72 f5 6b 94 e8 cc c8 59 b2 ca 5d dd 37 23 fa 9d c1 6f a3 70 1d e6 ce f1 49 0c 7f 8a a2 a4 4e eb d4 6c 9e c4 0f 1b c9 5d 6c c3 a5 d0 43 66 7a 71 44 8f 1c 9d 99 4b 27 c8 a8 61 e9 d4 96 df
                                                                                                                        Data Ascii: \{s8*2+!Wyqygv\.&!>$(GC_7|SjJYh_7akYJG)K|iK'1BID|HNI>_FV3(#_1Hmo_$Y2?t$EAk=/8Sj^R;$6rkY]7#opINl]lCfzqDK'a
                                                                                                                        2024-11-25 11:41:25 UTC1200INData Raw: 89 23 2d f0 b7 ee b8 8d f8 ae 87 b5 72 11 16 6b 60 53 9c a6 0f 57 bb bd dd 41 4f f4 f7 7b 83 1e 09 3d c1 65 70 13 ea 6d 62 a5 2a ab b6 29 e9 1f 40 11 d5 07 a2 7c fa 06 9b 19 cc 2d b1 9f a8 d5 31 1e ed 8e 9d 05 32 0a 2b 8a 17 89 1f 11 e5 1a 87 c8 27 84 f1 05 bb a9 f3 6a 68 f7 7d 2a 6a 9b b6 23 26 ae 28 6f 63 a1 d2 cd 5a a9 20 c1 85 97 66 53 2e e0 db 77 f8 be 35 d6 94 d1 ef f8 80 81 08 c5 ba b3 23 00 96 5a 7c 7c c6 98 24 3e 8e 3b f0 a8 6c 39 8e d3 06 2a 82 fd 9f 20 e1 a8 89 5b 86 d0 ab 34 79 49 3e c8 c1 5c e5 bd 56 c7 70 8d 09 ed 1e b7 0d 9c ca 7a 4c 46 21 a7 c1 6f b4 bd b5 a3 b6 37 a0 e8 b4 ed f9 58 3c 61 a9 09 bd 23 24 c6 9b 5c 1f 5e 54 e9 9b 24 32 c2 53 91 2d b1 61 2a e2 51 7f cc 33 d9 17 1e e7 de a1 dc f9 d4 43 4f 80 4a f7 d0 5e 35 4a 05 ed 45 e3 30 21
                                                                                                                        Data Ascii: #-rk`SWAO{=epmb*)@|-12+'jh}*j#&(ocZ fS.w5#Z||$>;l9* [4yI>\VpzLF!o7X<a#$\^T$2S-a*Q3COJ^5JE0!


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        4192.168.2.44981662.128.51.1734432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:24 UTC608OUTGET /logo/2019-idus-blank-black.svg HTTP/1.1
                                                                                                                        Host: www.idus.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:25 UTC319INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:24 GMT
                                                                                                                        Server: Apache/6.6.6
                                                                                                                        Last-Modified: Tue, 05 Sep 2023 09:09:37 GMT
                                                                                                                        ETag: "9d6-60498fc779b55"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 2518
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Cache-Control: max-age=290304000, public
                                                                                                                        Connection: close
                                                                                                                        Content-Type: image/svg+xml
                                                                                                                        2024-11-25 11:41:25 UTC2518INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBo


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        5192.168.2.449836104.26.2.204432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:26 UTC581OUTGET /core/4.1.1/accessibility.js HTTP/1.1
                                                                                                                        Host: js.nagich.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:27 UTC1014INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:27 GMT
                                                                                                                        Content-Type: application/javascript
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=2604800
                                                                                                                        last-modified: Sun, 17 Oct 2021 10:31:50 GMT
                                                                                                                        etag: W/"597193242c3d71:0"
                                                                                                                        vary: Accept-Encoding
                                                                                                                        x-powered-by: ASP.NET
                                                                                                                        access-control-allow-origin: *
                                                                                                                        access-control-allow-methods: GET
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 1217998
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pUngkI2I9OUG%2Frr6n%2Fu3aVnjSnjaG0lbaaX%2BWJqKWqFKi9kNMfqfFcDCoaoOqWIOy58vl%2FrqrTc0LZvRvErOOpSDLfqkj%2B2Ekd0DJRTmxudNUMHYaDodNZ0YEZRjPhcTAQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815ea4998e8ce8-EWR
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2016&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1159&delivery_rate=1299510&cwnd=234&unsent_bytes=0&cid=69472d36efa9f359&ts=469&x=0"
                                                                                                                        2024-11-25 11:41:27 UTC355INData Raw: 37 63 35 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 63 6c 61 73 73 20 6e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 69 66 28 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 3b 69 66 28 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 3d 65 2e 61 31 31 79 3d 74 68 69 73 2c 65 2e 76 65 72 73 69 6f 6e 3d 74 68 69 73 2e 76 65 72 73 69 6f 6e 3d 22 34 2e 31 2e 32 22 2c 74 68 69 73 2e 47 65 74 44 65 66 61 75 6c 74 50 72 6f 70 28 29 2c 74 68 69 73 2e 53 65 74 50 6f 6c 79 66 69 6c 6c 73 28 29 2c 74 68 69 73 2e 73 65 74 4e 61 74 69 76 65 50 72 6f 74 6f 74 79 70 65 73 28 29 2c 74 68 69 73 2e 41 73 73 69 67 6e 43 6f 6e 73 74 28 22 69 73 44 65 76 22 2c 21 31 29 2c 74 68 69 73 2e 41 73 73 69 67 6e 43 6f 6e
                                                                                                                        Data Ascii: 7c59!function(e,t,i){class n{constructor(){if(this.instance)return this.instance;if(this.instance=e.a11y=this,e.version=this.version="4.1.2",this.GetDefaultProp(),this.SetPolyfills(),this.setNativePrototypes(),this.AssignConst("isDev",!1),this.AssignCon
                                                                                                                        2024-11-25 11:41:27 UTC1369INData Raw: 65 26 26 74 68 69 73 2e 61 64 64 43 6c 61 73 73 28 69 2c 22 49 4e 44 69 73 49 66 72 61 6d 65 22 29 2c 21 74 68 69 73 2e 49 73 53 69 74 65 6b 65 79 56 61 6c 69 64 28 65 2e 73 69 74 65 6b 65 79 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 77 69 6e 64 6f 77 2c 22 69 6e 74 65 72 64 65 61 6c 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 74 68 69 73 2e 47 65 74 42 72 6f 77 73 65 72 44 65 74 61 69 6c 73 28 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 64 6f 6d 61 69 6e 73 7c 7c 7b 7d 29 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 6c 65 74 20 74 20 69 6e 20 65 2e 64 6f 6d 61 69 6e 73 29 74 72 79 7b 6e 65 77 20 55 52 4c 28 65 2e 64 6f 6d 61 69 6e 73 5b 74 5d 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74
                                                                                                                        Data Ascii: e&&this.addClass(i,"INDisIframe"),!this.IsSitekeyValid(e.sitekey))return!1;if(Object.defineProperty(window,"interdeal",{writable:!1}),this.GetBrowserDetails(),Object.keys(e.domains||{}).length){for(let t in e.domains)try{new URL(e.domains[t])}catch(e){ret
                                                                                                                        2024-11-25 11:41:27 UTC1369INData Raw: 6e 65 64 3d 21 30 2c 65 2e 69 73 49 66 72 61 6d 65 3f 77 69 6e 64 6f 77 2e 74 6f 70 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 60 7b 22 61 63 74 69 6f 6e 22 20 3a 20 22 24 7b 65 2e 61 31 31 79 2e 76 61 6c 69 64 41 63 74 69 6f 6e 2e 67 65 74 4d 6f 64 65 73 7d 22 7d 60 2c 22 2a 22 29 3a 77 69 6e 64 6f 77 2e 73 65 6c 66 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 60 7b 22 61 63 74 69 6f 6e 22 20 3a 20 22 24 7b 65 2e 61 31 31 79 2e 76 61 6c 69 64 41 63 74 69 6f 6e 2e 61 31 31 79 44 6f 6e 65 7d 22 7d 60 2c 22 2a 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 49 4e 44 4c 6f 67 28 22 25 63 4e 6f 20 64 6f 6d 61 69 6e 73 20 73 70 65 63 69 66 69 65 64 25 63 22 2c 74 68 69 73 2e 4c 6f 67 50 72 65 73 65 74 73 28 22 72 65 64 22 29 29 7d 67 65 74 20 6d 65 74 68 6f 64 4e 61 6d 65 73 28
                                                                                                                        Data Ascii: ned=!0,e.isIframe?window.top.postMessage(`{"action" : "${e.a11y.validAction.getModes}"}`,"*"):window.self.postMessage(`{"action" : "${e.a11y.validAction.a11yDone}"}`,"*")}else this.INDLog("%cNo domains specified%c",this.LogPresets("red"))}get methodNames(
                                                                                                                        2024-11-25 11:41:27 UTC1369INData Raw: 72 65 6d 6f 76 65 28 22 49 4e 44 62 74 6e 2d 6c 6f 61 64 69 6e 67 22 29 3a 74 68 69 73 2e 61 31 31 79 42 74 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 49 4e 44 62 74 6e 2d 6c 6f 61 64 69 6e 67 22 29 7d 73 65 74 43 6f 6e 73 74 73 28 29 7b 74 68 69 73 2e 73 65 74 56 61 6c 69 64 4d 65 74 68 6f 64 73 28 29 2c 74 68 69 73 2e 73 65 74 56 61 6c 69 64 41 63 74 69 6f 6e 28 29 2c 74 68 69 73 2e 73 65 74 43 6f 6e 73 74 46 75 6e 63 74 69 6f 6e 73 28 29 7d 73 65 74 56 61 6c 69 64 4d 65 74 68 6f 64 73 28 29 7b 74 68 69 73 2e 41 73 73 69 67 6e 43 6f 6e 73 74 28 22 76 61 6c 69 64 4d 65 74 68 6f 64 73 22 2c 7b 73 6f 75 6e 64 72 65 64 65 72 3a 22 73 65 74 4e 61 76 69 67 61 74 69 6f 6e 22 2c 6b 65 79 62 6f 61 72 64 3a 22 73 65 74 4e 61 76 69 67 61 74 69 6f 6e 22 2c
                                                                                                                        Data Ascii: remove("INDbtn-loading"):this.a11yBtn.classList.add("INDbtn-loading")}setConsts(){this.setValidMethods(),this.setValidAction(),this.setConstFunctions()}setValidMethods(){this.AssignConst("validMethods",{soundreder:"setNavigation",keyboard:"setNavigation",
                                                                                                                        2024-11-25 11:41:27 UTC1369INData Raw: 70 65 72 74 79 28 74 68 69 73 2c 22 69 73 4d 6f 64 65 56 61 6c 69 64 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 74 3d 3e 74 20 69 6e 20 65 2e 61 31 31 79 2e 76 61 6c 69 64 4d 65 74 68 6f 64 73 7d 29 7d 61 73 79 6e 63 20 49 73 4e 61 67 69 63 68 4f 6e 54 6f 70 28 29 7b 72 65 74 75 72 6e 20 61 77 61 69 74 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 69 29 3d 3e 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 20 69 28 7b 64 61 74 61 3a 6e 7d 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 69 29 2c 74 28 21 21 65 2e 50 61 72 73 65 4a 53 4f 4e 28 6e 29 2e 61 63 74 69 6f 6e 29 7d 2e 62 69
                                                                                                                        Data Ascii: perty(this,"isModeValid",{writable:!1,value:t=>t in e.a11y.validMethods})}async IsNagichOnTop(){return await new Promise(((t,i)=>{window.addEventListener("message",function i({data:n}){window.removeEventListener("message",i),t(!!e.ParseJSON(n).action)}.bi
                                                                                                                        2024-11-25 11:41:27 UTC1369INData Raw: 26 65 2e 4c 6f 61 64 44 61 74 61 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 5b 65 2e 61 31 31 79 2e 76 61 6c 69 64 4d 65 74 68 6f 64 73 5b 6f 5d 5d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 28 6e 2e 64 61 74 61 3f 6e 3a 6f 29 7d 29 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 65 29 7b 74 68 69 73 2e 49 4e 44 4c 6f 67 28 65 2c 22 65 72 72 22 29 7d 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 74 28 6e 75 6c 6c 2c 7b 61 63 74 69 6f 6e 3a 22 63 68 65 63 6b 4e 61 67 69 63 68 22 7d 29 7d 47 65 74 43 6f 6f 6b 69 65 28 65 29 7b 76 61 72 20 74 3d 28 22 3b 20 22 2b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 2e 73 70 6c 69 74 28 22 3b 20 22 2b 65 2b 22 3d 22 29 3b 69 66 28 32
                                                                                                                        Data Ascii: &e.LoadData((function(){var t=e[e.a11y.validMethods[o]];"function"==typeof t&&t(n.data?n:o)}));break;default:break}}catch(e){this.INDLog(e,"err")}}.bind(this)),t(null,{action:"checkNagich"})}GetCookie(e){var t=("; "+document.cookie).split("; "+e+"=");if(2
                                                                                                                        2024-11-25 11:41:27 UTC1369INData Raw: 74 6f 70 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 61 63 74 69 6f 6e 3a 65 2e 61 31 31 79 2e 76 61 6c 69 64 41 63 74 69 6f 6e 2e 6f 70 65 6e 4d 65 6e 75 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 65 6c 73 65 20 65 2e 61 31 31 79 2e 61 31 31 79 42 74 6e 2e 63 6c 69 63 6b 28 29 3b 74 2e 63 74 72 6c 4b 65 79 26 26 74 2e 77 68 69 63 68 3d 3d 3d 65 2e 61 31 31 79 2e 6b 65 79 43 6f 64 65 73 2e 66 31 31 3f 65 2e 71 75 69 63 6b 41 63 63 65 73 73 2e 62 6c 69 6e 64 53 68 6f 72 63 75 74 2e 63 6c 69 63 6b 28 29 3a 74 2e 77 68 69 63 68 3d 3d 3d 65 2e 61 31 31 79 2e 6b 65 79 43 6f 64 65 73 2e 65 73 63 26 26 65 2e 43 6c 6f 73 65 4d 65 6e 75 28 29 7d 29 29 7d 54 6f 67 67 6c 65 47 6c 6f 76 61 6c 45 76 65 6e 74 73 28 74 29 7b 6c 65 74 20 69 3d 77 69 6e 64 6f 77 2e 64 6f 63 75
                                                                                                                        Data Ascii: top.postMessage({action:e.a11y.validAction.openMenu})}catch(e){}else e.a11y.a11yBtn.click();t.ctrlKey&&t.which===e.a11y.keyCodes.f11?e.quickAccess.blindShorcut.click():t.which===e.a11y.keyCodes.esc&&e.CloseMenu()}))}ToggleGlovalEvents(t){let i=window.docu
                                                                                                                        2024-11-25 11:41:27 UTC1369INData Raw: 79 70 65 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 61 2c 6f 7d 7d 73 65 74 4e 61 74 69 76 65 50 72 6f 74 6f 74 79 70 65 73 28 29 7b 6c 65 74 20 74 3d 65 2e 69 66 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 69 3d 7b 45 6c 65 6d 65 6e 74 3a 7b 70 72 6f 74 6f 74 79 70 65 3a 5b 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 22 64 69 73 70 61 74 63 68 45 76 65 6e 74 22 2c 22 73 65 74 41 74 74 72 69 62 75 74 65 22 2c 22 67 65 74 41 74 74 72 69 62 75 74 65 22 2c 22 69 6e 73 65 72 74 42 65 66 6f 72 65 22 2c 22 61 70 70 65 6e 64 43 68 69 6c 64 22 2c 22 63 6f 6e 74 61 69 6e 73 22 2c 22 70 72 65 70 65 6e 64 22 2c 22 61 70 70 65 6e 64 22 5d 7d 2c 4e 6f 64 65 3a 7b 70
                                                                                                                        Data Ascii: ype),o.prototype=new a,o}}setNativePrototypes(){let t=e.iframe.contentWindow,i={Element:{prototype:["removeEventListener","addEventListener","dispatchEvent","setAttribute","getAttribute","insertBefore","appendChild","contains","prepend","append"]},Node:{p
                                                                                                                        2024-11-25 11:41:27 UTC1369INData Raw: 72 73 22 2c 22 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 22 2c 22 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 22 2c 22 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 22 2c 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 2c 22 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 22 2c 22 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 22 2c 22 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 69 73 45 78 74 65 6e 73 69 62 6c 65 22 2c 22 66 72 6f 6d 45 6e 74 72 69 65 73 22 2c 22 69 73 53 65 61 6c 65 64 22 2c 22 69 73 46 72 6f 7a 65 6e 22 2c 22 65 6e 74 72 69 65 73 22 2c 22 61 73 73 69 67 6e 22 2c 22 63 72 65 61 74 65 22 2c 22 66 72 65 65 7a 65 22 2c 22 6b 65 79 73 22 2c 22 73 65 61 6c 22 2c 22 69 73
                                                                                                                        Data Ascii: rs","getOwnPropertyDescriptor","getOwnPropertySymbols","getOwnPropertyNames","preventExtensions","defineProperties","defineProperty","getPrototypeOf","isExtensible","fromEntries","isSealed","isFrozen","entries","assign","create","freeze","keys","seal","is
                                                                                                                        2024-11-25 11:41:27 UTC1369INData Raw: 20 70 61 64 64 69 6e 67 3a 20 33 70 78 3b 22 3b 63 61 73 65 22 63 79 61 6e 22 3a 72 65 74 75 72 6e 22 63 6f 6c 6f 72 3a 20 42 6c 61 63 6b 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 62 39 66 66 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 70 61 64 64 69 6e 67 3a 20 33 70 78 3b 22 3b 63 61 73 65 22 70 69 6e 6b 22 3a 72 65 74 75 72 6e 22 63 6f 6c 6f 72 3a 20 42 6c 61 63 6b 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 30 30 38 32 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 70 61 64 64 69 6e 67 3a 20 33 70 78 3b 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 63 6f 6c 6f 72 3a 20 57 68 69 74 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 37 33 38 34 63 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f
                                                                                                                        Data Ascii: padding: 3px;";case"cyan":return"color: Black; background: #00b9ff; font-weight: bold; padding: 3px;";case"pink":return"color: Black; background: #ff0082; font-weight: bold; padding: 3px;";default:return"color: White; background: #17384c; font-weight: bo


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        6192.168.2.44983362.128.51.1734432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:26 UTC368OUTGET /logo/2019-idus-blank-black.svg HTTP/1.1
                                                                                                                        Host: www.idus.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:27 UTC319INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:27 GMT
                                                                                                                        Server: Apache/6.6.6
                                                                                                                        Last-Modified: Tue, 05 Sep 2023 09:09:37 GMT
                                                                                                                        ETag: "9d6-60498fc779b55"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 2518
                                                                                                                        Vary: Accept-Encoding,User-Agent
                                                                                                                        Cache-Control: max-age=290304000, public
                                                                                                                        Connection: close
                                                                                                                        Content-Type: image/svg+xml
                                                                                                                        2024-11-25 11:41:27 UTC2518INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0a 09 20 76 69 65 77 42 6f
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBo


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        7192.168.2.44983518.165.220.784432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:27 UTC350OUTGET /thunder.js HTTP/1.1
                                                                                                                        Host: js.flashyapp.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:28 UTC516INHTTP/1.1 200 OK
                                                                                                                        Content-Type: text/javascript
                                                                                                                        Content-Length: 10794
                                                                                                                        Connection: close
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:29 GMT
                                                                                                                        Last-Modified: Fri, 15 Nov 2024 13:07:28 GMT
                                                                                                                        ETag: "7b03cd157cac666644ccdb386222b438"
                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                        Content-Encoding: gzip
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Server: AmazonS3
                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                        Via: 1.1 487e773bc809cb87809f770954ce1e22.cloudfront.net (CloudFront)
                                                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                                                        X-Amz-Cf-Id: tkz02qmQ4-hbqV0Ikz7Jk2RwcSTB0rDFJwTN8a0p8vlq9zW3P-fAAQ==
                                                                                                                        2024-11-25 11:41:28 UTC8192INData Raw: 1f 8b 08 00 00 00 00 00 02 03 ec 5c 7b 73 db 38 92 ff 2a 32 2b e7 21 cf 08 57 9e c4 79 d0 c3 71 79 1d 67 e3 d9 c4 f6 c5 76 f6 e6 5c 2e 85 26 21 89 13 3e b4 24 28 47 43 f1 bb 5f 37 1e 7c 53 96 e7 ee 6a ef 8f a9 4a 59 12 d8 68 00 dd 8d ee 5f 37 c0 e8 ba 61 ff 9c 6b 59 4a 47 29 4b 7c 97 69 87 4b 27 19 31 42 49 44 7c e2 d8 f9 db 83 b1 a5 f3 df 48 19 99 9e 4e 49 3e b7 b0 5f 46 56 fc 33 28 0c de cb b7 23 fd e5 db fd b7 06 f4 8b f4 17 af 5f be 31 48 8c 6d 07 6f 5f 18 24 b1 a7 59 e4 32 3f 8e 74 c9 de c8 13 ca b2 24 1a 45 f4 41 8f d6 6b 3d b2 2f 93 38 f4 53 6a 18 ba 5e 52 3b 24 36 72 f5 6b 94 e8 cc c8 59 b2 ca 5d dd 37 23 fa 9d c1 6f a3 70 1d e6 ce f1 49 0c 7f 8a a2 a4 4e eb d4 6c 9e c4 0f 1b c9 5d 6c c3 a5 d0 43 66 7a 71 44 8f 1c 9d 99 4b 27 c8 a8 61 e9 d4 96 df
                                                                                                                        Data Ascii: \{s8*2+!Wyqygv\.&!>$(GC_7|SjJYh_7akYJG)K|iK'1BID|HNI>_FV3(#_1Hmo_$Y2?t$EAk=/8Sj^R;$6rkY]7#opINl]lCfzqDK'a
                                                                                                                        2024-11-25 11:41:28 UTC2602INData Raw: d5 4b ed 6e f4 7b af f3 e7 a0 33 6e 2b ed ce 79 d7 f1 61 4a 9f 88 78 2c 1e e5 50 a1 de 8e 17 85 e7 d8 67 f3 6c 42 0a 3a ed 4c f9 a0 db 5d 26 8b db 2b 9a 7f f3 ee 5f ef e4 c5 c4 18 20 f2 6e e5 d7 4d fe d7 dd e0 79 d0 ab c6 76 a0 33 50 53 de e4 5e 49 a3 7e 4d fb 54 85 46 9d 96 7d 75 7e 5c 11 d5 d8 f1 29 65 ad 23 94 be 22 19 b5 0f e1 15 ec 0c 99 5f e4 85 b5 8c e4 c1 1d c9 4a 2f 59 6b d0 9b d0 5a c0 40 b7 69 ce 7c 75 c1 96 bc 48 7c e8 69 53 e5 87 bf 69 6b df ad d4 06 45 75 74 a9 2c 7e 82 51 5c 1b 84 19 1a ec 8f 3a 79 b8 4a 07 c2 ff e0 93 69 bf 68 11 07 40 42 77 8b eb 25 29 b9 d9 27 61 f8 29 cb 24 2a 82 93 7d 12 1a 2b 5b 3e be c9 d5 93 b5 48 c3 0a 99 81 f1 32 70 30 d2 9e c3 6f e0 d9 03 56 af ca 74 e0 b9 00 5f cf d0 1e 80 11 5b fd 76 d8 0f 3c 07 a6 ee d5 99 10
                                                                                                                        Data Ascii: Kn{3n+yaJx,PglB:L]&+_ nMyv3PS^I~MTF}u~\)e#"_J/YkZ@i|uH|iSikEut,~Q\:yJih@Bw%)'a)$*}+[>H2p0oVt_[v<


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        8192.168.2.449837108.158.75.894432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:27 UTC539OUTOPTIONS /thunder/status?account_id=8923 HTTP/1.1
                                                                                                                        Host: api.flashy.app
                                                                                                                        Connection: keep-alive
                                                                                                                        Accept: */*
                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:28 UTC841INHTTP/1.1 204 No Content
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Content-Length: 0
                                                                                                                        Connection: close
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:28 GMT
                                                                                                                        Access-Control-Max-Age: 3600
                                                                                                                        x-amzn-RequestId: 5a4cc032-e1a8-477a-a7dd-c503b6b987e3
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Allow-Headers: content-type
                                                                                                                        x-amz-apigw-id: BzRQWE0oliAEaSQ=
                                                                                                                        Vary: Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                        Cache-Control: no-cache, private
                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                        X-Amzn-Trace-Id: Root=1-67446268-79d814e32491a2cb337ae735;Parent=3c265400809d4e4a;Sampled=0;Lineage=1:2e96974b:0
                                                                                                                        x-amzn-Remapped-Date: Mon, 25 Nov 2024 11:41:28 GMT
                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                        Via: 1.1 62a7d6ea94ae2f98c2d066a2588642be.cloudfront.net (CloudFront)
                                                                                                                        X-Amz-Cf-Pop: BAH53-P2
                                                                                                                        X-Amz-Cf-Id: 0ZvGd3nyjDcfbNXiNFVvxzcwZBGcR1nQ-JDEDdPqmvnDpd2x6SxQcA==


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        9192.168.2.449846104.26.2.204432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:28 UTC568OUTGET /style/style.css HTTP/1.1
                                                                                                                        Host: js.nagich.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:29 UTC995INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:29 GMT
                                                                                                                        Content-Type: text/css
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=2604800
                                                                                                                        last-modified: Sun, 01 Sep 2024 08:14:30 GMT
                                                                                                                        etag: W/"0777f846fcda1:0"
                                                                                                                        vary: Accept-Encoding
                                                                                                                        x-powered-by: ASP.NET
                                                                                                                        access-control-allow-origin: *
                                                                                                                        access-control-allow-methods: GET
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 1062506
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yV55i0%2FccGjZuBcF0AXrtEaMXltpAYx7FJmiyPzybbCkpWbLxX3cVKPLivZLoE0rpgcbITkLbxSwEc5pFcVrY92QXxSmmOtUsbXTMoFxt%2FXNV2akliZ%2FHVqz08Ohbpl3LQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815eb15f3d43d6-EWR
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1710&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1146&delivery_rate=1672394&cwnd=247&unsent_bytes=0&cid=3cac4ffb82fa4ae9&ts=473&x=0"
                                                                                                                        2024-11-25 11:41:29 UTC374INData Raw: 35 30 39 61 0d 0a 2e 49 4e 44 4d 6f 62 69 6c 65 2e 49 4e 44 62 74 6e 2d 64 72 61 67 69 6e 67 2c 5b 64 61 74 61 2d 69 6e 64 6d 6f 62 69 6c 65 5d 2e 49 4e 44 62 74 6e 2d 64 72 61 67 69 6e 67 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2d 6d 6f 76 65 41 72 72 6f 77 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 3a 68 6f 73 74 7b 61 6c 6c 3a 69 6e 69 74 69 61 6c 7d 23 49 4e 44 57 72 61 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 37 7d 40 6d 65 64 69 61 20 70 72
                                                                                                                        Data Ascii: 509a.INDMobile.INDbtn-draging,[data-indmobile].INDbtn-draging{overflow:hidden}#INDmenu-btn-moveArrow :first-child{stroke:none!important}:host{all:initial}#INDWrap{position:relative;position:absolute;width:100%;height:0;top:0;z-index:2147483647}@media pr
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 49 4e 44 6c 6f 61 64 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 49 4e 44 6c 6f 61 64 65 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 32 35 70 78 3b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 3a 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 6f 72 64 65 72 3a 35 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 69 6e 64 6d 61 69 6e 63 6f 6c 6f 72 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 20 74 72 61 6e 73 70 61 72 65 6e 74 20 23 66 66 66 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 61 6e 69 6d 61 74 69 6f 6e 3a 49 4e 44 6c 6f 61 64 65 72 20 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 49 4e 44 6d 65 6e 75 20 2e 49
                                                                                                                        Data Ascii: INDloader{display:block}.INDloader:after{content:" ";display:block;width:25px;height:25px;margin:1px;border-radius:50%;border:5px solid var(--indmaincolor);border-color:#fff transparent #fff transparent;animation:INDloader 1.2s linear infinite}#INDmenu .I
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 6e 64 70 6f 73 69 74 69 6f 6e 6c 65 66 74 5d 20 23 49 4e 44 71 75 69 63 6b 41 63 63 65 73 73 20 62 75 74 74 6f 6e 7b 6c 65 66 74 3a 31 38 30 70 78 7d 2e 49 4e 44 70 6f 73 69 74 69 6f 6e 52 69 67 68 74 20 23 49 4e 44 71 75 69 63 6b 41 63 63 65 73 73 20 62 75 74 74 6f 6e 2c 5b 64 61 74 61 2d 69 6e 64 70 6f 73 69 74 69 6f 6e 72 69 67 68 74 5d 20 23 49 4e 44 71 75 69 63 6b 41 63 63 65 73 73 20 62 75 74 74 6f 6e 7b 72 69 67 68 74 3a 31 38 30 70 78 7d 23 49 4e 44 71 75 69 63 6b 41 63 63 65 73 73 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 74 6f 70 3a 30 7d 3a 6e 6f 74 28 23 49 4e 44 64 75 6d 6d 79 29 2e 49 4e 44 74 6f 6f 6c 74 69 70 2c 3a 6e 6f 74 28 23 49 4e 44 64 75 6d 6d 79 29 2e 49 4e 44 74 6f 6f 6c 74 69 70 20 2a 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34
                                                                                                                        Data Ascii: ndpositionleft] #INDquickAccess button{left:180px}.INDpositionRight #INDquickAccess button,[data-indpositionright] #INDquickAccess button{right:180px}#INDquickAccess button:focus{top:0}:not(#INDdummy).INDtooltip,:not(#INDdummy).INDtooltip *{line-height:24
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 6f 74 28 23 49 4e 44 64 75 6d 6d 79 29 2e 49 4e 44 74 6f 6f 6c 74 69 70 2e 49 4e 44 74 69 70 52 69 67 68 74 3a 61 66 74 65 72 7b 74 6f 70 3a 31 37 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 38 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 38 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 38 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 3a 6e 6f 74 28 23 49 4e 44 64 75 6d 6d 79 29 2e 49 4e 44 74 6f 6f 6c 74 69 70 2e 49 4e 44 74 69 70 42 6f 74 74 6f 6d 3a 61 66 74 65 72 2c 3a 6e 6f 74 28 23 49 4e 44 64 75 6d 6d 79 29 2e 49 4e 44 74 6f 6f 6c 74 69 70 2e 49 4e 44 74 69 70 54 6f 70 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 38 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61
                                                                                                                        Data Ascii: ot(#INDdummy).INDtooltip.INDtipRight:after{top:17px;margin-top:-8px;border-top:8px solid transparent;border-bottom:8px solid transparent}:not(#INDdummy).INDtooltip.INDtipBottom:after,:not(#INDdummy).INDtooltip.INDtipTop:after{border-left:8px solid transpa
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 38 30 70 78 3b 68 65 69 67 68 74 3a 31 38 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6f 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 32 37 70 78 20 73 6f 6c 69 64 20 23 30 61 37 64 61 34 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f
                                                                                                                        Data Ascii: ition:fixed;top:0;margin:0;padding:0;width:180px;height:180px;z-index:100000;visibility:visible;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;-o-user-select:none;user-select:none;border:none;border-top:27px solid #0a7da4;border-botto
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 4e 44 64 75 6d 6d 79 29 2e 49 4e 44 6b 65 79 62 6f 61 72 64 49 63 6f 6e 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 73 69 7a 65 3a 73 6d 61 6c 6c 65 72 7d 3a 6e 6f 74 28 23 49 4e 44 64 75 6d 6d 79 29 2e 49 4e 44 6b 65 79 62 6f 61 72 64 49 63 6f 6e 20 6b 62 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 34 70 78 3b 62 6f 72 64 65 72 3a 2e 32 65 6d 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 65 6d 3b 62 6f 72 64 65 72 2d 63 6f
                                                                                                                        Data Ascii: NDdummy).INDkeyboardIcon{white-space:nowrap;font-size:smaller}:not(#INDdummy).INDkeyboardIcon kbd{display:inline-flex;justify-content:center;align-items:center;box-sizing:border-box;height:24px;min-width:24px;border:.2em solid;border-radius:.3em;border-co
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 79 3a 66 6c 65 78 7d 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 6e 6f 54 6f 6f 6c 74 69 70 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 49 4e 44 70 6f 73 69 74 69 6f 6e 4c 65 66 74 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2c 5b 64 61 74 61 2d 69 6e 64 70 6f 73 69 74 69 6f 6e 6c 65 66 74 5d 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 6c 65 66 74 3b 6c 65 66 74 3a 37 70 78 7d 2e 49 4e 44 70 6f 73 69 74 69 6f 6e 52 69 67 68 74 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2c 5b 64 61 74 61 2d 69 6e 64 70 6f 73 69 74 69 6f 6e 72 69 67 68 74 5d 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 72 69 67 68 74 3b 72 69 67 68 74 3a 37 70 78 7d 5b 64
                                                                                                                        Data Ascii: y:flex}#INDmenu-btn.INDnoTooltip{direction:ltr}.INDpositionLeft #INDmenu-btn,[data-indpositionleft] #INDmenu-btn{transform-origin:top left;left:7px}.INDpositionRight #INDmenu-btn,[data-indpositionright] #INDmenu-btn{transform-origin:top right;right:7px}[d
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 2d 6c 6f 61 64 69 6e 67 20 73 76 67 3a 6e 6f 74 28 23 49 4e 44 64 75 6d 6d 79 29 2c 2e 49 4e 44 68 61 73 44 72 61 67 54 6f 6f 6c 74 69 70 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 62 74 6e 2d 6c 6f 61 64 69 6e 67 3a 66 6f 63 75 73 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2d 6d 6f 76 65 41 72 72 6f 77 2c 2e 49 4e 44 68 61 73 44 72 61 67 54 6f 6f 6c 74 69 70 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 62 74 6e 2d 6c 6f 61 64 69 6e 67 3a 68 6f 76 65 72 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2d 6d 6f 76 65 41 72 72 6f 77 2c 5b 64 61 74 61 2d 69 6e 64 68 61 73 64 72 61 67 74 6f 6f 6c 74 69 70 5d 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 62 74 6e 2d 6c 6f 61 64 69 6e 67 3a 66 6f 63 75 73 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2d 6d 6f 76
                                                                                                                        Data Ascii: -loading svg:not(#INDdummy),.INDhasDragTooltip #INDmenu-btn.INDbtn-loading:focus #INDmenu-btn-moveArrow,.INDhasDragTooltip #INDmenu-btn.INDbtn-loading:hover #INDmenu-btn-moveArrow,[data-indhasdragtooltip] #INDmenu-btn.INDbtn-loading:focus #INDmenu-btn-mov
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 6d 70 6f 72 74 61 6e 74 7d 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 61 72 72 6f 77 2d 62 74 6e 2e 49 4e 44 61 72 72 6f 77 2d 62 65 66 6f 72 65 2d 62 74 6e 3e 73 70 61 6e 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 7d 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 61 72 72 6f 77 2d 62 74 6e 2e 49 4e 44 61 72 72 6f 77 2d 61 66 74 65 72 2d 62 74 6e 3e 73 70 61 6e 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 61 72 72 6f 77 2d 62 74 6e 2e 49 4e 44 61 72 72 6f 77 2d 61 66 74 65 72 2d 62 74 6e 3e 73 70 61 6e 3a 61 66 74 65 72 2c 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 61 72 72 6f 77
                                                                                                                        Data Ascii: mportant}#INDmenu-btn.INDarrow-btn.INDarrow-before-btn>span{padding-right:0;padding-left:20px}#INDmenu-btn.INDarrow-btn.INDarrow-after-btn>span{padding-right:20px;padding-left:0}#INDmenu-btn.INDarrow-btn.INDarrow-after-btn>span:after,#INDmenu-btn.INDarrow
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 3a 31 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 63 69 72 63 6c 65 2d 62 74 6e 2c 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 63 69 72 63 6c 65 2d 62 74 6e 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 49 4e 44 70 6f 73 69 74 69 6f 6e 4c 65 66 74 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 73 65 6d 69 63 69 72 63 6c 65 2d 62 74 6e 2c 5b 64 61 74 61 2d 69 6e 64 70 6f 73 69 74 69 6f 6e 6c 65 66 74 5d 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 73 65 6d 69 63 69 72 63 6c 65 2d 62 74 6e 7b 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 31 30 30 70 78 20 31 30 30 70 78 20 30 21
                                                                                                                        Data Ascii: :15px!important}#INDmenu-btn.INDcircle-btn,#INDmenu-btn.INDcircle-btn:focus{border-radius:100px!important}.INDpositionLeft #INDmenu-btn.INDsemicircle-btn,[data-indpositionleft] #INDmenu-btn.INDsemicircle-btn{left:0!important;border-radius:0 100px 100px 0!


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        10192.168.2.449845104.26.2.204432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:28 UTC571OUTGET /style/btncolor.css HTTP/1.1
                                                                                                                        Host: js.nagich.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:29 UTC993INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:29 GMT
                                                                                                                        Content-Type: text/css
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=2604800
                                                                                                                        last-modified: Mon, 11 Feb 2019 10:07:59 GMT
                                                                                                                        etag: W/"e97d81aaf1c1d41:0"
                                                                                                                        vary: Accept-Encoding
                                                                                                                        x-powered-by: ASP.NET
                                                                                                                        access-control-allow-origin: *
                                                                                                                        access-control-allow-methods: GET
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 1217999
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lF2evMWNsV80GIZg5LKaaFIZjY6HDB0iR9TeFEarBnGO9xjQ9%2BFeG9wchdsORluofwYiMtT8URkYD45MBUfWR7sBKYd1DycNe5ndEhoKe7c1XjfaOOTsc4y9lPh9gNfOAw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815eb16b22c45c-EWR
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1463&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1149&delivery_rate=1949265&cwnd=241&unsent_bytes=0&cid=89b6adfd8a55d01b&ts=465&x=0"
                                                                                                                        2024-11-25 11:41:29 UTC109INData Raw: 36 37 0d 0a 2f 2a 20 4e 61 67 69 63 68 20 63 6f 6c 6f 72 20 2a 2f 0d 0a 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 20 7b 0d 0a 09 2d 2d 69 6e 64 6d 61 69 6e 63 6f 6c 6f 72 3a 20 20 20 20 20 20 23 31 32 32 32 33 31 3b 0d 0a 09 2d 2d 69 6e 64 73 65 63 6f 6e 64 63 6f 6c 6f 72 3a 20 20 20 20 57 68 69 74 65 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a
                                                                                                                        Data Ascii: 67/* Nagich color */#INDmenu-btn {--indmaincolor: #122231;--indsecondcolor: White;}
                                                                                                                        2024-11-25 11:41:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        11192.168.2.449848104.26.2.204432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:28 UTC574OUTGET /assets/locale/he.json HTTP/1.1
                                                                                                                        Host: js.nagich.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:30 UTC988INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:30 GMT
                                                                                                                        Content-Type: application/json
                                                                                                                        Content-Length: 1387
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=2604800
                                                                                                                        last-modified: Tue, 19 Dec 2023 09:02:01 GMT
                                                                                                                        accept-ranges: bytes
                                                                                                                        etag: "26428775a32da1:0"
                                                                                                                        x-powered-by: ASP.NET
                                                                                                                        access-control-allow-origin: *
                                                                                                                        access-control-allow-methods: GET
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=syxt2P1mkR86fp4YIPXfBH6wIB95PMEhAqEZ6%2Fb%2FpPqtdl58MVsz9X4UbYren8znsHIVaFwdLj6P4vZARW%2FCwnxnA5hvG2tA0uZ%2BYSDsKa0Ai0MkTib6kduittx18eTuvw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815eb16c5c4363-EWR
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1764&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1152&delivery_rate=1681059&cwnd=235&unsent_bytes=0&cid=4d9780164fd6cf20&ts=1861&x=0"
                                                                                                                        2024-11-25 11:41:30 UTC381INData Raw: 7b 0a 20 20 22 63 6c 6f 73 65 42 74 6e 22 3a 20 22 d7 a1 d7 92 d7 95 d7 a8 22 2c 0a 20 20 22 61 31 31 79 42 74 6e 22 3a 20 7b 0a 20 20 20 20 22 74 78 74 22 20 3a 20 22 d7 a0 d7 92 d7 99 d7 a9 d7 95 d7 aa 22 2c 0a 20 20 20 20 22 74 69 70 22 20 3a 20 22 d7 a4 d6 bc d6 b0 d7 aa d6 b7 d7 97 20 d7 aa d6 bc d6 b7 d7 a4 d6 b0 d7 a8 d6 b4 d7 99 d7 98 20 d7 a0 d6 b0 d7 92 d6 b4 d7 99 d7 a9 d7 81 d7 95 d6 bc d7 aa 2e 22 2c 0a 20 20 20 20 22 64 72 61 67 22 20 3a 20 22 d7 9b d6 bc d6 b7 d7 a4 d6 b0 d7 aa d6 bc d7 95 d6 b9 d7 a8 20 d7 a0 d6 b0 d7 92 d6 b4 d7 99 d7 a9 d7 81 d7 95 d6 bc d7 aa 22 0a 20 20 7d 2c 0a 20 20 22 62 6c 69 6e 64 4e 6f 74 69 66 22 3a 20 7b 0a 20 20 20 20 22 6e 6f 74 65 22 20 3a 20 22 d7 a9 d7 82 d6 b4 d7 99 d7 9d 20 d7 9c d6 b5 d7 91 3a 20 d7 91
                                                                                                                        Data Ascii: { "closeBtn": "", "a11yBtn": { "txt" : "", "tip" : " .", "drag" : " " }, "blindNotif": { "note" : " :
                                                                                                                        2024-11-25 11:41:30 UTC1006INData Raw: a0 d6 b0 d7 92 d6 b4 d7 99 d7 a9 d7 81 d7 95 d6 bc d7 aa 20 d7 94 d6 b8 d7 90 d6 b2 d7 aa d6 b8 d7 a8 2e 22 2c 0a 20 20 20 20 22 6b 65 79 73 22 20 3a 20 22 d7 9c d6 b0 d7 97 d6 b7 d7 a5 20 43 6f 6e 74 72 6f 6c 2d 46 31 31 20 d7 9c d6 b0 d7 94 d6 b7 d7 aa d6 b0 d7 90 d6 b8 d7 9e d6 b7 d7 aa 20 d7 94 d6 b8 d7 90 d6 b2 d7 aa d6 b8 d7 a8 20 d7 9c d6 b0 d7 a2 d6 b4 d7 95 d6 b0 d7 95 d7 a8 d6 b4 d7 99 d7 9d 20 d7 94 d6 b7 d7 9e d6 bc d6 b4 d7 a9 d7 81 d6 b0 d7 aa d6 bc d6 b7 d7 9e d6 bc d6 b0 d7 a9 d7 81 d6 b4 d7 99 d7 9d 20 d7 91 d6 bc d6 b0 d7 aa d7 95 d6 b9 d7 9b d6 b0 d7 a0 d6 b7 d7 aa 20 d7 a7 d7 95 d6 b9 d7 a8 d6 b5 d7 90 d6 be d7 9e d6 b8 d7 a1 d6 b8 d7 9a d6 b0 3b 20 d7 9c d6 b0 d7 97 d6 b7 d7 a5 20 43 6f 6e 74 72 6f 6c 2d 46 31 30 20 d7 9c d6 b4 d7 a4
                                                                                                                        Data Ascii: .", "keys" : " Control-F11 ; Control-F10


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        12192.168.2.449847104.26.2.204432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:28 UTC574OUTGET /assets/scripts/pdf.js HTTP/1.1
                                                                                                                        Host: js.nagich.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:29 UTC1010INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:29 GMT
                                                                                                                        Content-Type: application/javascript
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=2604800
                                                                                                                        last-modified: Sun, 28 May 2023 09:18:27 GMT
                                                                                                                        etag: W/"8b3d6e5c4591d91:0"
                                                                                                                        vary: Accept-Encoding
                                                                                                                        x-powered-by: ASP.NET
                                                                                                                        access-control-allow-origin: *
                                                                                                                        access-control-allow-methods: GET
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 900841
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZqwMEolrrWk3VWQvym2c2pHNw5Of%2Fe6ZqXrIAz3182R5fDX3Sajn9ULuIybVzpXQ1MG2h%2F8OJVuYXtMv6K1GUkmcHlX0bE68OKfsZQTmCJXz4Yq4%2FDivZqjVkDWj3xNUjQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815eb16b02438e-EWR
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1715&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1152&delivery_rate=1644144&cwnd=206&unsent_bytes=0&cid=0c57b369ad62ff98&ts=462&x=0"
                                                                                                                        2024-11-25 11:41:29 UTC359INData Raw: 31 33 63 32 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 69 6e 74 65 72 64 65 61 6c 29 7b 76 61 72 20 6c 61 6e 67 3d 69 6e 74 65 72 64 65 61 6c 2e 6c 61 6e 67 26 26 2f 68 65 7c 65 6e 7c 61 72 7c 63 73 7c 64 65 7c 65 73 7c 66 72 7c 69 74 7c 6e 6c 7c 70 74 7c 72 75 7c 74 72 7c 7a 68 2f 69 2e 74 65 73 74 28 69 6e 74 65 72 64 65 61 6c 2e 6c 61 6e 67 29 3f 69 6e 74 65 72 64 65 61 6c 2e 6c 61 6e 67 3a 22 65 6e 22 3b 76 61 72 20 70 64 66 50 6f 70 75 70 3d 69 6e 74 65 72 64 65 61 6c 2e 70 64 66 50 6f 70 75 70 3d 7b 63 6f 6e 74 65 6e 74 73 3a 7b 68 65 3a 7b 6d 61 69 6e 48 65 61 64 69 6e 67 3a 22 26 23 31 35 31 31 3b 26 23 31 34 39 33 3b 26 23 31 34 38 39 3b 26 23 31 35 30 39 3b 20 50 44 46 22 2c 6d 61 69 6e 51 75 65 73 74 69 6f 6e 3a 22 26 23 31 34 39 32 3b 26 23 31 34 38
                                                                                                                        Data Ascii: 13c2(function(interdeal){var lang=interdeal.lang&&/he|en|ar|cs|de|es|fr|it|nl|pt|ru|tr|zh/i.test(interdeal.lang)?interdeal.lang:"en";var pdfPopup=interdeal.pdfPopup={contents:{he:{mainHeading:"&#1511;&#1493;&#1489;&#1509; PDF",mainQuestion:"&#1492;&#148
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 26 23 31 34 39 32 3b 26 23 31 35 30 32 3b 26 23 31 35 30 35 3b 26 23 31 35 30 32 3b 26 23 31 34 39 38 3b 20 26 23 31 34 38 39 3b 26 23 31 34 38 38 3b 26 23 31 35 30 32 3b 26 23 31 35 31 30 3b 26 23 31 35 30 36 3b 26 23 31 34 39 33 3b 26 23 31 35 31 34 3b 20 26 23 31 34 39 39 3b 26 23 31 35 30 30 3b 26 23 31 34 39 37 3b 20 26 23 31 35 30 34 3b 26 23 31 34 39 30 3b 26 23 31 34 39 37 3b 26 23 31 35 31 33 3b 26 23 31 34 39 33 3b 26 23 31 35 31 34 3b 3f 22 2c 6e 6f 41 6e 73 77 65 72 3a 22 26 23 31 35 30 30 3b 26 23 31 34 38 38 3b 22 2c 6f 72 69 67 4c 69 6e 6b 3a 22 26 23 31 35 30 38 3b 26 23 31 35 31 34 3b 26 23 31 34 39 35 3b 20 26 23 31 35 30 32 3b 26 23 31 35 30 35 3b 26 23 31 35 30 32 3b 26 23 31 34 39 38 3b 20 26 23 31 34 38 39 3b 26 23 31 34 38 38 3b 26
                                                                                                                        Data Ascii: &#1492;&#1502;&#1505;&#1502;&#1498; &#1489;&#1488;&#1502;&#1510;&#1506;&#1493;&#1514; &#1499;&#1500;&#1497; &#1504;&#1490;&#1497;&#1513;&#1493;&#1514;?",noAnswer:"&#1500;&#1488;",origLink:"&#1508;&#1514;&#1495; &#1502;&#1505;&#1502;&#1498; &#1489;&#1488;&
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 68 20 61 63 63 65 73 73 69 62 6c 65 20 74 6f 6f 6c 3f 22 2c 6e 6f 41 6e 73 77 65 72 3a 22 4e 6f 22 2c 6f 72 69 67 4c 69 6e 6b 3a 22 6f 70 65 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 72 65 67 75 6c 61 72 22 2c 79 65 73 41 6e 73 77 65 72 3a 22 59 65 73 22 2c 61 63 63 65 73 73 4c 69 6e 6b 3a 22 6f 70 65 6e 20 77 69 74 68 20 61 63 63 65 73 73 69 62 6c 65 20 74 6f 6f 6c 22 7d 2c 66 72 3a 7b 6d 61 69 6e 48 65 61 64 69 6e 67 3a 22 50 44 46 20 64 6f 63 75 6d 65 6e 74 22 2c 6d 61 69 6e 51 75 65 73 74 69 6f 6e 3a 22 57 6f 75 6c 64 20 79 6f 75 20 6c 69 6b 65 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 77 69 74 68 20 61 63 63 65 73 73 69 62 6c 65 20 74 6f 6f 6c 3f 22 2c 6e 6f 41 6e 73 77 65 72 3a 22 4e 6f 22 2c 6f 72 69 67 4c 69 6e 6b 3a 22
                                                                                                                        Data Ascii: h accessible tool?",noAnswer:"No",origLink:"open the document regular",yesAnswer:"Yes",accessLink:"open with accessible tool"},fr:{mainHeading:"PDF document",mainQuestion:"Would you like to open the document with accessible tool?",noAnswer:"No",origLink:"
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 20 77 69 74 68 20 61 63 63 65 73 73 69 62 6c 65 20 74 6f 6f 6c 22 7d 2c 7a 68 3a 7b 6d 61 69 6e 48 65 61 64 69 6e 67 3a 22 50 44 46 20 64 6f 63 75 6d 65 6e 74 22 2c 6d 61 69 6e 51 75 65 73 74 69 6f 6e 3a 22 57 6f 75 6c 64 20 79 6f 75 20 6c 69 6b 65 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 77 69 74 68 20 61 63 63 65 73 73 69 62 6c 65 20 74 6f 6f 6c 3f 22 2c 6e 6f 41 6e 73 77 65 72 3a 22 4e 6f 22 2c 6f 72 69 67 4c 69 6e 6b 3a 22 6f 70 65 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 72 65 67 75 6c 61 72 22 2c 79 65 73 41 6e 73 77 65 72 3a 22 59 65 73 22 2c 61 63 63 65 73 73 4c 69 6e 6b 3a 22 6f 70 65 6e 20 77 69 74 68 20 61 63 63 65 73 73 69 62 6c 65 20 74 6f 6f 6c 22 7d 7d 2c 70 6f 70 75 70 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69
                                                                                                                        Data Ascii: with accessible tool"},zh:{mainHeading:"PDF document",mainQuestion:"Would you like to open the document with accessible tool?",noAnswer:"No",origLink:"open the document regular",yesAnswer:"Yes",accessLink:"open with accessible tool"}},popupContent:functi
                                                                                                                        2024-11-25 11:41:29 UTC600INData Raw: 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 63 6f 6e 74 65 6e 74 3d 70 64 66 50 6f 70 75 70 2e 70 6f 70 75 70 43 6f 6e 74 65 6e 74 28 29 3b 76 61 72 20 6f 72 69 67 48 72 65 66 3d 74 61 72 67 65 74 2e 68 72 65 66 3b 69 66 28 21 2f 5e 28 68 74 74 70 7c 77 77 77 29 2f 69 2e 74 65 73 74 28 6f 72 69 67 48 72 65 66 29 29 6f 72 69 67 48 72 65 66 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 2f 22 2b 6f 72 69 67 48 72 65 66 3b 63 6f 6e 74 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 49 4e 44 70 6f 70 75 70 4f 72 69 67 4c 69 6e 6b 22 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 2c 6f 72 69 67 48 72 65 66 29 3b 63 6f 6e 74 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 49 4e 44
                                                                                                                        Data Ascii: e){e.preventDefault();var content=pdfPopup.popupContent();var origHref=target.href;if(!/^(http|www)/i.test(origHref))origHref=location.origin+"/"+origHref;content.querySelector("#INDpopupOrigLink").setAttribute("href",origHref);content.querySelector("#IND
                                                                                                                        2024-11-25 11:41:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        13192.168.2.449849172.67.71.614432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:29 UTC366OUTGET /core/4.1.1/accessibility.js HTTP/1.1
                                                                                                                        Host: js.nagich.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:29 UTC1008INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:29 GMT
                                                                                                                        Content-Type: application/javascript
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=2604800
                                                                                                                        last-modified: Sun, 17 Oct 2021 10:31:50 GMT
                                                                                                                        etag: W/"597193242c3d71:0"
                                                                                                                        vary: Accept-Encoding
                                                                                                                        x-powered-by: ASP.NET
                                                                                                                        access-control-allow-origin: *
                                                                                                                        access-control-allow-methods: GET
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 832595
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jCUkoxmhePBrX7%2FTTcmgaJtgWQG0IUfY6fekbtYgSPZyuDduNX1FT9%2Fn4vpAxHm5VqBi4a8jZHxxmwmX5GdP3xJ%2BMfDsNbmZbxXULfZj1yJc69ZkMW7eFeywbHY65SrV0w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815eb20973c436-EWR
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1483&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=944&delivery_rate=1926121&cwnd=217&unsent_bytes=0&cid=1f59b766b8c7f003&ts=454&x=0"
                                                                                                                        2024-11-25 11:41:29 UTC361INData Raw: 37 63 35 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 63 6c 61 73 73 20 6e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 69 66 28 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 3b 69 66 28 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 3d 65 2e 61 31 31 79 3d 74 68 69 73 2c 65 2e 76 65 72 73 69 6f 6e 3d 74 68 69 73 2e 76 65 72 73 69 6f 6e 3d 22 34 2e 31 2e 32 22 2c 74 68 69 73 2e 47 65 74 44 65 66 61 75 6c 74 50 72 6f 70 28 29 2c 74 68 69 73 2e 53 65 74 50 6f 6c 79 66 69 6c 6c 73 28 29 2c 74 68 69 73 2e 73 65 74 4e 61 74 69 76 65 50 72 6f 74 6f 74 79 70 65 73 28 29 2c 74 68 69 73 2e 41 73 73 69 67 6e 43 6f 6e 73 74 28 22 69 73 44 65 76 22 2c 21 31 29 2c 74 68 69 73 2e 41 73 73 69 67 6e 43 6f 6e
                                                                                                                        Data Ascii: 7c5e!function(e,t,i){class n{constructor(){if(this.instance)return this.instance;if(this.instance=e.a11y=this,e.version=this.version="4.1.2",this.GetDefaultProp(),this.SetPolyfills(),this.setNativePrototypes(),this.AssignConst("isDev",!1),this.AssignCon
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 73 2e 61 64 64 43 6c 61 73 73 28 69 2c 22 49 4e 44 69 73 49 66 72 61 6d 65 22 29 2c 21 74 68 69 73 2e 49 73 53 69 74 65 6b 65 79 56 61 6c 69 64 28 65 2e 73 69 74 65 6b 65 79 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 77 69 6e 64 6f 77 2c 22 69 6e 74 65 72 64 65 61 6c 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 74 68 69 73 2e 47 65 74 42 72 6f 77 73 65 72 44 65 74 61 69 6c 73 28 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 64 6f 6d 61 69 6e 73 7c 7c 7b 7d 29 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 6c 65 74 20 74 20 69 6e 20 65 2e 64 6f 6d 61 69 6e 73 29 74 72 79 7b 6e 65 77 20 55 52 4c 28 65 2e 64 6f 6d 61 69 6e 73 5b 74 5d 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 76 6f
                                                                                                                        Data Ascii: s.addClass(i,"INDisIframe"),!this.IsSitekeyValid(e.sitekey))return!1;if(Object.defineProperty(window,"interdeal",{writable:!1}),this.GetBrowserDetails(),Object.keys(e.domains||{}).length){for(let t in e.domains)try{new URL(e.domains[t])}catch(e){return vo
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 2c 65 2e 69 73 49 66 72 61 6d 65 3f 77 69 6e 64 6f 77 2e 74 6f 70 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 60 7b 22 61 63 74 69 6f 6e 22 20 3a 20 22 24 7b 65 2e 61 31 31 79 2e 76 61 6c 69 64 41 63 74 69 6f 6e 2e 67 65 74 4d 6f 64 65 73 7d 22 7d 60 2c 22 2a 22 29 3a 77 69 6e 64 6f 77 2e 73 65 6c 66 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 60 7b 22 61 63 74 69 6f 6e 22 20 3a 20 22 24 7b 65 2e 61 31 31 79 2e 76 61 6c 69 64 41 63 74 69 6f 6e 2e 61 31 31 79 44 6f 6e 65 7d 22 7d 60 2c 22 2a 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 49 4e 44 4c 6f 67 28 22 25 63 4e 6f 20 64 6f 6d 61 69 6e 73 20 73 70 65 63 69 66 69 65 64 25 63 22 2c 74 68 69 73 2e 4c 6f 67 50 72 65 73 65 74 73 28 22 72 65 64 22 29 29 7d 67 65 74 20 6d 65 74 68 6f 64 4e 61 6d 65 73 28 29 7b 72 65 74 75
                                                                                                                        Data Ascii: ,e.isIframe?window.top.postMessage(`{"action" : "${e.a11y.validAction.getModes}"}`,"*"):window.self.postMessage(`{"action" : "${e.a11y.validAction.a11yDone}"}`,"*")}else this.INDLog("%cNo domains specified%c",this.LogPresets("red"))}get methodNames(){retu
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 28 22 49 4e 44 62 74 6e 2d 6c 6f 61 64 69 6e 67 22 29 3a 74 68 69 73 2e 61 31 31 79 42 74 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 49 4e 44 62 74 6e 2d 6c 6f 61 64 69 6e 67 22 29 7d 73 65 74 43 6f 6e 73 74 73 28 29 7b 74 68 69 73 2e 73 65 74 56 61 6c 69 64 4d 65 74 68 6f 64 73 28 29 2c 74 68 69 73 2e 73 65 74 56 61 6c 69 64 41 63 74 69 6f 6e 28 29 2c 74 68 69 73 2e 73 65 74 43 6f 6e 73 74 46 75 6e 63 74 69 6f 6e 73 28 29 7d 73 65 74 56 61 6c 69 64 4d 65 74 68 6f 64 73 28 29 7b 74 68 69 73 2e 41 73 73 69 67 6e 43 6f 6e 73 74 28 22 76 61 6c 69 64 4d 65 74 68 6f 64 73 22 2c 7b 73 6f 75 6e 64 72 65 64 65 72 3a 22 73 65 74 4e 61 76 69 67 61 74 69 6f 6e 22 2c 6b 65 79 62 6f 61 72 64 3a 22 73 65 74 4e 61 76 69 67 61 74 69 6f 6e 22 2c 73 6d 61 72 74 6e
                                                                                                                        Data Ascii: ("INDbtn-loading"):this.a11yBtn.classList.add("INDbtn-loading")}setConsts(){this.setValidMethods(),this.setValidAction(),this.setConstFunctions()}setValidMethods(){this.AssignConst("validMethods",{soundreder:"setNavigation",keyboard:"setNavigation",smartn
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 74 68 69 73 2c 22 69 73 4d 6f 64 65 56 61 6c 69 64 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 74 3d 3e 74 20 69 6e 20 65 2e 61 31 31 79 2e 76 61 6c 69 64 4d 65 74 68 6f 64 73 7d 29 7d 61 73 79 6e 63 20 49 73 4e 61 67 69 63 68 4f 6e 54 6f 70 28 29 7b 72 65 74 75 72 6e 20 61 77 61 69 74 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 69 29 3d 3e 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 20 69 28 7b 64 61 74 61 3a 6e 7d 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 69 29 2c 74 28 21 21 65 2e 50 61 72 73 65 4a 53 4f 4e 28 6e 29 2e 61 63 74 69 6f 6e 29 7d 2e 62 69 6e 64 28 74 68 69
                                                                                                                        Data Ascii: this,"isModeValid",{writable:!1,value:t=>t in e.a11y.validMethods})}async IsNagichOnTop(){return await new Promise(((t,i)=>{window.addEventListener("message",function i({data:n}){window.removeEventListener("message",i),t(!!e.ParseJSON(n).action)}.bind(thi
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 64 44 61 74 61 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 5b 65 2e 61 31 31 79 2e 76 61 6c 69 64 4d 65 74 68 6f 64 73 5b 6f 5d 5d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 28 6e 2e 64 61 74 61 3f 6e 3a 6f 29 7d 29 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 65 29 7b 74 68 69 73 2e 49 4e 44 4c 6f 67 28 65 2c 22 65 72 72 22 29 7d 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 74 28 6e 75 6c 6c 2c 7b 61 63 74 69 6f 6e 3a 22 63 68 65 63 6b 4e 61 67 69 63 68 22 7d 29 7d 47 65 74 43 6f 6f 6b 69 65 28 65 29 7b 76 61 72 20 74 3d 28 22 3b 20 22 2b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 2e 73 70 6c 69 74 28 22 3b 20 22 2b 65 2b 22 3d 22 29 3b 69 66 28 32 3d 3d 74 2e 6c 65
                                                                                                                        Data Ascii: dData((function(){var t=e[e.a11y.validMethods[o]];"function"==typeof t&&t(n.data?n:o)}));break;default:break}}catch(e){this.INDLog(e,"err")}}.bind(this)),t(null,{action:"checkNagich"})}GetCookie(e){var t=("; "+document.cookie).split("; "+e+"=");if(2==t.le
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 73 74 4d 65 73 73 61 67 65 28 7b 61 63 74 69 6f 6e 3a 65 2e 61 31 31 79 2e 76 61 6c 69 64 41 63 74 69 6f 6e 2e 6f 70 65 6e 4d 65 6e 75 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 65 6c 73 65 20 65 2e 61 31 31 79 2e 61 31 31 79 42 74 6e 2e 63 6c 69 63 6b 28 29 3b 74 2e 63 74 72 6c 4b 65 79 26 26 74 2e 77 68 69 63 68 3d 3d 3d 65 2e 61 31 31 79 2e 6b 65 79 43 6f 64 65 73 2e 66 31 31 3f 65 2e 71 75 69 63 6b 41 63 63 65 73 73 2e 62 6c 69 6e 64 53 68 6f 72 63 75 74 2e 63 6c 69 63 6b 28 29 3a 74 2e 77 68 69 63 68 3d 3d 3d 65 2e 61 31 31 79 2e 6b 65 79 43 6f 64 65 73 2e 65 73 63 26 26 65 2e 43 6c 6f 73 65 4d 65 6e 75 28 29 7d 29 29 7d 54 6f 67 67 6c 65 47 6c 6f 76 61 6c 45 76 65 6e 74 73 28 74 29 7b 6c 65 74 20 69 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 66
                                                                                                                        Data Ascii: stMessage({action:e.a11y.validAction.openMenu})}catch(e){}else e.a11y.a11yBtn.click();t.ctrlKey&&t.which===e.a11y.keyCodes.f11?e.quickAccess.blindShorcut.click():t.which===e.a11y.keyCodes.esc&&e.CloseMenu()}))}ToggleGlovalEvents(t){let i=window.document;f
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 61 2c 6f 7d 7d 73 65 74 4e 61 74 69 76 65 50 72 6f 74 6f 74 79 70 65 73 28 29 7b 6c 65 74 20 74 3d 65 2e 69 66 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 69 3d 7b 45 6c 65 6d 65 6e 74 3a 7b 70 72 6f 74 6f 74 79 70 65 3a 5b 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 22 64 69 73 70 61 74 63 68 45 76 65 6e 74 22 2c 22 73 65 74 41 74 74 72 69 62 75 74 65 22 2c 22 67 65 74 41 74 74 72 69 62 75 74 65 22 2c 22 69 6e 73 65 72 74 42 65 66 6f 72 65 22 2c 22 61 70 70 65 6e 64 43 68 69 6c 64 22 2c 22 63 6f 6e 74 61 69 6e 73 22 2c 22 70 72 65 70 65 6e 64 22 2c 22 61 70 70 65 6e 64 22 5d 7d 2c 4e 6f 64 65 3a 7b 70 72 6f 74 6f 74 79
                                                                                                                        Data Ascii: .prototype=new a,o}}setNativePrototypes(){let t=e.iframe.contentWindow,i={Element:{prototype:["removeEventListener","addEventListener","dispatchEvent","setAttribute","getAttribute","insertBefore","appendChild","contains","prepend","append"]},Node:{prototy
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 22 2c 22 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 22 2c 22 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 22 2c 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 2c 22 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 22 2c 22 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 22 2c 22 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 69 73 45 78 74 65 6e 73 69 62 6c 65 22 2c 22 66 72 6f 6d 45 6e 74 72 69 65 73 22 2c 22 69 73 53 65 61 6c 65 64 22 2c 22 69 73 46 72 6f 7a 65 6e 22 2c 22 65 6e 74 72 69 65 73 22 2c 22 61 73 73 69 67 6e 22 2c 22 63 72 65 61 74 65 22 2c 22 66 72 65 65 7a 65 22 2c 22 6b 65 79 73 22 2c 22 73 65 61 6c 22 2c 22 69 73 22 5d 7d 7d 2c 6e
                                                                                                                        Data Ascii: etOwnPropertyDescriptor","getOwnPropertySymbols","getOwnPropertyNames","preventExtensions","defineProperties","defineProperty","getPrototypeOf","isExtensible","fromEntries","isSealed","isFrozen","entries","assign","create","freeze","keys","seal","is"]}},n
                                                                                                                        2024-11-25 11:41:29 UTC1369INData Raw: 6e 67 3a 20 33 70 78 3b 22 3b 63 61 73 65 22 63 79 61 6e 22 3a 72 65 74 75 72 6e 22 63 6f 6c 6f 72 3a 20 42 6c 61 63 6b 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 62 39 66 66 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 70 61 64 64 69 6e 67 3a 20 33 70 78 3b 22 3b 63 61 73 65 22 70 69 6e 6b 22 3a 72 65 74 75 72 6e 22 63 6f 6c 6f 72 3a 20 42 6c 61 63 6b 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 30 30 38 32 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 70 61 64 64 69 6e 67 3a 20 33 70 78 3b 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 63 6f 6c 6f 72 3a 20 57 68 69 74 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 37 33 38 34 63 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 70 61
                                                                                                                        Data Ascii: ng: 3px;";case"cyan":return"color: Black; background: #00b9ff; font-weight: bold; padding: 3px;";case"pink":return"color: Black; background: #ff0082; font-weight: bold; padding: 3px;";default:return"color: White; background: #17384c; font-weight: bold; pa


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        14192.168.2.449852108.158.75.894432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:30 UTC634OUTPOST /thunder/status?account_id=8923 HTTP/1.1
                                                                                                                        Host: api.flashy.app
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 2
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Content-Type: application/json
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:30 UTC2OUTData Raw: 7b 7d
                                                                                                                        Data Ascii: {}
                                                                                                                        2024-11-25 11:41:31 UTC698INHTTP/1.1 200 OK
                                                                                                                        Content-Type: application/json
                                                                                                                        Content-Length: 218
                                                                                                                        Connection: close
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:31 GMT
                                                                                                                        x-amzn-Remapped-Date: Mon, 25 Nov 2024 11:41:31 GMT
                                                                                                                        x-amzn-RequestId: 670e88ce-2f19-44b1-b98d-ff6cda635478
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        X-Ratelimit-Remaining: 59
                                                                                                                        x-amz-apigw-id: BzRQxHzXFiAEHtQ=
                                                                                                                        Cache-Control: no-cache, private
                                                                                                                        X-Ratelimit-Limit: 60
                                                                                                                        X-Amzn-Trace-Id: Root=1-6744626a-4cd8fc6d3e75775c3795180b;Parent=397b5a4772229c96;Sampled=0;Lineage=1:2e96974b:0
                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                        Via: 1.1 eb2f49b78dae5a2d3df4afb2aa3e99b6.cloudfront.net (CloudFront)
                                                                                                                        X-Amz-Cf-Pop: BAH53-P2
                                                                                                                        X-Amz-Cf-Id: Hu93rlvsUwqm_qkLVgYscHW8kzXAVP-uW5ZAildlc_iBZgibl8xtJg==
                                                                                                                        2024-11-25 11:41:31 UTC218INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 74 79 70 65 22 3a 22 6c 69 73 74 73 22 2c 22 77 65 62 73 69 74 65 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 74 69 6d 62 65 72 6c 61 6e 64 2e 63 6f 2e 69 6c 5c 2f 22 2c 22 73 65 72 76 69 63 65 73 22 3a 7b 22 74 72 61 63 6b 69 6e 67 22 3a 74 72 75 65 2c 22 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 73 22 3a 66 61 6c 73 65 2c 22 72 65 76 69 65 77 73 22 3a 66 61 6c 73 65 2c 22 6c 6f 79 61 6c 74 79 22 3a 66 61 6c 73 65 7d 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 22 6c 6f 67 6f 22 3a 6e 75 6c 6c 7d 7d 7d
                                                                                                                        Data Ascii: {"success":true,"data":{"type":"lists","website":"https:\/\/www.timberland.co.il\/","services":{"tracking":true,"personalization":true,"recommendations":false,"reviews":false,"loyalty":false},"branding":{"logo":null}}}


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        15192.168.2.449855172.67.71.614432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:30 UTC357OUTGET /style/btncolor.css HTTP/1.1
                                                                                                                        Host: js.nagich.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:31 UTC996INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:31 GMT
                                                                                                                        Content-Type: text/css
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=2604800
                                                                                                                        last-modified: Mon, 11 Feb 2019 10:07:59 GMT
                                                                                                                        etag: W/"e97d81aaf1c1d41:0"
                                                                                                                        vary: Accept-Encoding
                                                                                                                        x-powered-by: ASP.NET
                                                                                                                        access-control-allow-origin: *
                                                                                                                        access-control-allow-methods: GET
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 1195683
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ebuuYa%2FB3kON84RfPsas4IgQ7z69YtAs8qGX4QzpU4j7UBwGjOPBNmJ0j4TdBmeIdmPMZlLXpfH0ZM%2BzwDE2xqYE6tqOZ2TnA7qXmtQfs1c0ltNFJn77x3%2FcVrRQHe9RJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815ebccacb7c6a-EWR
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1975&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=935&delivery_rate=1474747&cwnd=252&unsent_bytes=0&cid=075d2767edd20447&ts=463&x=0"
                                                                                                                        2024-11-25 11:41:31 UTC109INData Raw: 36 37 0d 0a 2f 2a 20 4e 61 67 69 63 68 20 63 6f 6c 6f 72 20 2a 2f 0d 0a 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 20 7b 0d 0a 09 2d 2d 69 6e 64 6d 61 69 6e 63 6f 6c 6f 72 3a 20 20 20 20 20 20 23 31 32 32 32 33 31 3b 0d 0a 09 2d 2d 69 6e 64 73 65 63 6f 6e 64 63 6f 6c 6f 72 3a 20 20 20 20 57 68 69 74 65 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a
                                                                                                                        Data Ascii: 67/* Nagich color */#INDmenu-btn {--indmaincolor: #122231;--indsecondcolor: White;}
                                                                                                                        2024-11-25 11:41:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        16192.168.2.449856172.67.71.614432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:30 UTC360OUTGET /assets/scripts/pdf.js HTTP/1.1
                                                                                                                        Host: js.nagich.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:31 UTC1014INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:31 GMT
                                                                                                                        Content-Type: application/javascript
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=2604800
                                                                                                                        last-modified: Sun, 28 May 2023 09:18:27 GMT
                                                                                                                        etag: W/"80b3365c4591d91:0"
                                                                                                                        vary: Accept-Encoding
                                                                                                                        x-powered-by: ASP.NET
                                                                                                                        access-control-allow-origin: *
                                                                                                                        access-control-allow-methods: GET
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 1573737
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BcwzW6obCZ1I%2Flgcw1P5QebWrnm1WY1HuPn7bpxwyiXF922M6RIfPhbyRgy8sgoSSPFZQFBdRDOiDUc8kSg6U4WDW4xxV%2B5BW1xto6%2ByIODk9s2hPp%2BmkDBWWX%2FXnUv3eA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815ebd2e946a58-EWR
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1821&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=938&delivery_rate=1524804&cwnd=233&unsent_bytes=0&cid=00ccfb41c22b292e&ts=471&x=0"
                                                                                                                        2024-11-25 11:41:31 UTC355INData Raw: 31 33 63 32 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 69 6e 74 65 72 64 65 61 6c 29 7b 76 61 72 20 6c 61 6e 67 3d 69 6e 74 65 72 64 65 61 6c 2e 6c 61 6e 67 26 26 2f 68 65 7c 65 6e 7c 61 72 7c 63 73 7c 64 65 7c 65 73 7c 66 72 7c 69 74 7c 6e 6c 7c 70 74 7c 72 75 7c 74 72 7c 7a 68 2f 69 2e 74 65 73 74 28 69 6e 74 65 72 64 65 61 6c 2e 6c 61 6e 67 29 3f 69 6e 74 65 72 64 65 61 6c 2e 6c 61 6e 67 3a 22 65 6e 22 3b 76 61 72 20 70 64 66 50 6f 70 75 70 3d 69 6e 74 65 72 64 65 61 6c 2e 70 64 66 50 6f 70 75 70 3d 7b 63 6f 6e 74 65 6e 74 73 3a 7b 68 65 3a 7b 6d 61 69 6e 48 65 61 64 69 6e 67 3a 22 26 23 31 35 31 31 3b 26 23 31 34 39 33 3b 26 23 31 34 38 39 3b 26 23 31 35 30 39 3b 20 50 44 46 22 2c 6d 61 69 6e 51 75 65 73 74 69 6f 6e 3a 22 26 23 31 34 39 32 3b 26 23 31 34 38
                                                                                                                        Data Ascii: 13c2(function(interdeal){var lang=interdeal.lang&&/he|en|ar|cs|de|es|fr|it|nl|pt|ru|tr|zh/i.test(interdeal.lang)?interdeal.lang:"en";var pdfPopup=interdeal.pdfPopup={contents:{he:{mainHeading:"&#1511;&#1493;&#1489;&#1509; PDF",mainQuestion:"&#1492;&#148
                                                                                                                        2024-11-25 11:41:31 UTC1369INData Raw: 31 34 3b 20 26 23 31 34 39 32 3b 26 23 31 35 30 32 3b 26 23 31 35 30 35 3b 26 23 31 35 30 32 3b 26 23 31 34 39 38 3b 20 26 23 31 34 38 39 3b 26 23 31 34 38 38 3b 26 23 31 35 30 32 3b 26 23 31 35 31 30 3b 26 23 31 35 30 36 3b 26 23 31 34 39 33 3b 26 23 31 35 31 34 3b 20 26 23 31 34 39 39 3b 26 23 31 35 30 30 3b 26 23 31 34 39 37 3b 20 26 23 31 35 30 34 3b 26 23 31 34 39 30 3b 26 23 31 34 39 37 3b 26 23 31 35 31 33 3b 26 23 31 34 39 33 3b 26 23 31 35 31 34 3b 3f 22 2c 6e 6f 41 6e 73 77 65 72 3a 22 26 23 31 35 30 30 3b 26 23 31 34 38 38 3b 22 2c 6f 72 69 67 4c 69 6e 6b 3a 22 26 23 31 35 30 38 3b 26 23 31 35 31 34 3b 26 23 31 34 39 35 3b 20 26 23 31 35 30 32 3b 26 23 31 35 30 35 3b 26 23 31 35 30 32 3b 26 23 31 34 39 38 3b 20 26 23 31 34 38 39 3b 26 23 31 34
                                                                                                                        Data Ascii: 14; &#1492;&#1502;&#1505;&#1502;&#1498; &#1489;&#1488;&#1502;&#1510;&#1506;&#1493;&#1514; &#1499;&#1500;&#1497; &#1504;&#1490;&#1497;&#1513;&#1493;&#1514;?",noAnswer:"&#1500;&#1488;",origLink:"&#1508;&#1514;&#1495; &#1502;&#1505;&#1502;&#1498; &#1489;&#14
                                                                                                                        2024-11-25 11:41:31 UTC1369INData Raw: 20 77 69 74 68 20 61 63 63 65 73 73 69 62 6c 65 20 74 6f 6f 6c 3f 22 2c 6e 6f 41 6e 73 77 65 72 3a 22 4e 6f 22 2c 6f 72 69 67 4c 69 6e 6b 3a 22 6f 70 65 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 72 65 67 75 6c 61 72 22 2c 79 65 73 41 6e 73 77 65 72 3a 22 59 65 73 22 2c 61 63 63 65 73 73 4c 69 6e 6b 3a 22 6f 70 65 6e 20 77 69 74 68 20 61 63 63 65 73 73 69 62 6c 65 20 74 6f 6f 6c 22 7d 2c 66 72 3a 7b 6d 61 69 6e 48 65 61 64 69 6e 67 3a 22 50 44 46 20 64 6f 63 75 6d 65 6e 74 22 2c 6d 61 69 6e 51 75 65 73 74 69 6f 6e 3a 22 57 6f 75 6c 64 20 79 6f 75 20 6c 69 6b 65 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 77 69 74 68 20 61 63 63 65 73 73 69 62 6c 65 20 74 6f 6f 6c 3f 22 2c 6e 6f 41 6e 73 77 65 72 3a 22 4e 6f 22 2c 6f 72 69 67 4c 69
                                                                                                                        Data Ascii: with accessible tool?",noAnswer:"No",origLink:"open the document regular",yesAnswer:"Yes",accessLink:"open with accessible tool"},fr:{mainHeading:"PDF document",mainQuestion:"Would you like to open the document with accessible tool?",noAnswer:"No",origLi
                                                                                                                        2024-11-25 11:41:31 UTC1369INData Raw: 6f 70 65 6e 20 77 69 74 68 20 61 63 63 65 73 73 69 62 6c 65 20 74 6f 6f 6c 22 7d 2c 7a 68 3a 7b 6d 61 69 6e 48 65 61 64 69 6e 67 3a 22 50 44 46 20 64 6f 63 75 6d 65 6e 74 22 2c 6d 61 69 6e 51 75 65 73 74 69 6f 6e 3a 22 57 6f 75 6c 64 20 79 6f 75 20 6c 69 6b 65 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 77 69 74 68 20 61 63 63 65 73 73 69 62 6c 65 20 74 6f 6f 6c 3f 22 2c 6e 6f 41 6e 73 77 65 72 3a 22 4e 6f 22 2c 6f 72 69 67 4c 69 6e 6b 3a 22 6f 70 65 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 72 65 67 75 6c 61 72 22 2c 79 65 73 41 6e 73 77 65 72 3a 22 59 65 73 22 2c 61 63 63 65 73 73 4c 69 6e 6b 3a 22 6f 70 65 6e 20 77 69 74 68 20 61 63 63 65 73 73 69 62 6c 65 20 74 6f 6f 6c 22 7d 7d 2c 70 6f 70 75 70 43 6f 6e 74 65 6e 74 3a 66 75
                                                                                                                        Data Ascii: open with accessible tool"},zh:{mainHeading:"PDF document",mainQuestion:"Would you like to open the document with accessible tool?",noAnswer:"No",origLink:"open the document regular",yesAnswer:"Yes",accessLink:"open with accessible tool"}},popupContent:fu
                                                                                                                        2024-11-25 11:41:31 UTC604INData Raw: 67 65 74 2c 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 63 6f 6e 74 65 6e 74 3d 70 64 66 50 6f 70 75 70 2e 70 6f 70 75 70 43 6f 6e 74 65 6e 74 28 29 3b 76 61 72 20 6f 72 69 67 48 72 65 66 3d 74 61 72 67 65 74 2e 68 72 65 66 3b 69 66 28 21 2f 5e 28 68 74 74 70 7c 77 77 77 29 2f 69 2e 74 65 73 74 28 6f 72 69 67 48 72 65 66 29 29 6f 72 69 67 48 72 65 66 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 2f 22 2b 6f 72 69 67 48 72 65 66 3b 63 6f 6e 74 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 49 4e 44 70 6f 70 75 70 4f 72 69 67 4c 69 6e 6b 22 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 2c 6f 72 69 67 48 72 65 66 29 3b 63 6f 6e 74 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22
                                                                                                                        Data Ascii: get,e){e.preventDefault();var content=pdfPopup.popupContent();var origHref=target.href;if(!/^(http|www)/i.test(origHref))origHref=location.origin+"/"+origHref;content.querySelector("#INDpopupOrigLink").setAttribute("href",origHref);content.querySelector("
                                                                                                                        2024-11-25 11:41:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        17192.168.2.449859172.67.71.614432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:30 UTC354OUTGET /style/style.css HTTP/1.1
                                                                                                                        Host: js.nagich.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:31 UTC998INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:31 GMT
                                                                                                                        Content-Type: text/css
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=2604800
                                                                                                                        last-modified: Sun, 01 Sep 2024 08:14:30 GMT
                                                                                                                        etag: W/"0777f846fcda1:0"
                                                                                                                        vary: Accept-Encoding
                                                                                                                        x-powered-by: ASP.NET
                                                                                                                        access-control-allow-origin: *
                                                                                                                        access-control-allow-methods: GET
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 1390547
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X1YmGwqls%2BU5EBZiaVfZrXoA8An6oAcP4Rgj533jinkiNl%2FHWD19sJmG5bvaK%2FosvskcE%2FYSHY7431ouk%2BaTvvDARCBSP4LZKgfoeiFBFwaRfVgPaXxahoYfB1KdaBwJNw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815ebdd9688c54-EWR
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1842&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=932&delivery_rate=1540084&cwnd=176&unsent_bytes=0&cid=8d28370dbe1541e4&ts=476&x=0"
                                                                                                                        2024-11-25 11:41:31 UTC371INData Raw: 35 30 39 61 0d 0a 2e 49 4e 44 4d 6f 62 69 6c 65 2e 49 4e 44 62 74 6e 2d 64 72 61 67 69 6e 67 2c 5b 64 61 74 61 2d 69 6e 64 6d 6f 62 69 6c 65 5d 2e 49 4e 44 62 74 6e 2d 64 72 61 67 69 6e 67 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2d 6d 6f 76 65 41 72 72 6f 77 20 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 3a 68 6f 73 74 7b 61 6c 6c 3a 69 6e 69 74 69 61 6c 7d 23 49 4e 44 57 72 61 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 37 7d 40 6d 65 64 69 61 20 70 72
                                                                                                                        Data Ascii: 509a.INDMobile.INDbtn-draging,[data-indmobile].INDbtn-draging{overflow:hidden}#INDmenu-btn-moveArrow :first-child{stroke:none!important}:host{all:initial}#INDWrap{position:relative;position:absolute;width:100%;height:0;top:0;z-index:2147483647}@media pr
                                                                                                                        2024-11-25 11:41:31 UTC1369INData Raw: 74 7d 2e 49 4e 44 6c 6f 61 64 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 49 4e 44 6c 6f 61 64 65 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 32 35 70 78 3b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 3a 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 6f 72 64 65 72 3a 35 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 69 6e 64 6d 61 69 6e 63 6f 6c 6f 72 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 20 74 72 61 6e 73 70 61 72 65 6e 74 20 23 66 66 66 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 61 6e 69 6d 61 74 69 6f 6e 3a 49 4e 44 6c 6f 61 64 65 72 20 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 49 4e 44 6d 65 6e 75
                                                                                                                        Data Ascii: t}.INDloader{display:block}.INDloader:after{content:" ";display:block;width:25px;height:25px;margin:1px;border-radius:50%;border:5px solid var(--indmaincolor);border-color:#fff transparent #fff transparent;animation:INDloader 1.2s linear infinite}#INDmenu
                                                                                                                        2024-11-25 11:41:31 UTC1369INData Raw: 61 2d 69 6e 64 70 6f 73 69 74 69 6f 6e 6c 65 66 74 5d 20 23 49 4e 44 71 75 69 63 6b 41 63 63 65 73 73 20 62 75 74 74 6f 6e 7b 6c 65 66 74 3a 31 38 30 70 78 7d 2e 49 4e 44 70 6f 73 69 74 69 6f 6e 52 69 67 68 74 20 23 49 4e 44 71 75 69 63 6b 41 63 63 65 73 73 20 62 75 74 74 6f 6e 2c 5b 64 61 74 61 2d 69 6e 64 70 6f 73 69 74 69 6f 6e 72 69 67 68 74 5d 20 23 49 4e 44 71 75 69 63 6b 41 63 63 65 73 73 20 62 75 74 74 6f 6e 7b 72 69 67 68 74 3a 31 38 30 70 78 7d 23 49 4e 44 71 75 69 63 6b 41 63 63 65 73 73 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 74 6f 70 3a 30 7d 3a 6e 6f 74 28 23 49 4e 44 64 75 6d 6d 79 29 2e 49 4e 44 74 6f 6f 6c 74 69 70 2c 3a 6e 6f 74 28 23 49 4e 44 64 75 6d 6d 79 29 2e 49 4e 44 74 6f 6f 6c 74 69 70 20 2a 7b 6c 69 6e 65 2d 68 65 69 67 68 74
                                                                                                                        Data Ascii: a-indpositionleft] #INDquickAccess button{left:180px}.INDpositionRight #INDquickAccess button,[data-indpositionright] #INDquickAccess button{right:180px}#INDquickAccess button:focus{top:0}:not(#INDdummy).INDtooltip,:not(#INDdummy).INDtooltip *{line-height
                                                                                                                        2024-11-25 11:41:31 UTC1369INData Raw: 2c 3a 6e 6f 74 28 23 49 4e 44 64 75 6d 6d 79 29 2e 49 4e 44 74 6f 6f 6c 74 69 70 2e 49 4e 44 74 69 70 52 69 67 68 74 3a 61 66 74 65 72 7b 74 6f 70 3a 31 37 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 38 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 38 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 38 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 3a 6e 6f 74 28 23 49 4e 44 64 75 6d 6d 79 29 2e 49 4e 44 74 6f 6f 6c 74 69 70 2e 49 4e 44 74 69 70 42 6f 74 74 6f 6d 3a 61 66 74 65 72 2c 3a 6e 6f 74 28 23 49 4e 44 64 75 6d 6d 79 29 2e 49 4e 44 74 6f 6f 6c 74 69 70 2e 49 4e 44 74 69 70 54 6f 70 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 38 70 78 20 73 6f 6c 69 64 20 74 72 61 6e
                                                                                                                        Data Ascii: ,:not(#INDdummy).INDtooltip.INDtipRight:after{top:17px;margin-top:-8px;border-top:8px solid transparent;border-bottom:8px solid transparent}:not(#INDdummy).INDtooltip.INDtipBottom:after,:not(#INDdummy).INDtooltip.INDtipTop:after{border-left:8px solid tran
                                                                                                                        2024-11-25 11:41:31 UTC1369INData Raw: 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 38 30 70 78 3b 68 65 69 67 68 74 3a 31 38 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6f 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 32 37 70 78 20 73 6f 6c 69 64 20 23 30 61 37 64 61 34 3b 62 6f 72 64 65 72 2d 62 6f
                                                                                                                        Data Ascii: position:fixed;top:0;margin:0;padding:0;width:180px;height:180px;z-index:100000;visibility:visible;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;-o-user-select:none;user-select:none;border:none;border-top:27px solid #0a7da4;border-bo
                                                                                                                        2024-11-25 11:41:31 UTC1369INData Raw: 28 23 49 4e 44 64 75 6d 6d 79 29 2e 49 4e 44 6b 65 79 62 6f 61 72 64 49 63 6f 6e 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 73 69 7a 65 3a 73 6d 61 6c 6c 65 72 7d 3a 6e 6f 74 28 23 49 4e 44 64 75 6d 6d 79 29 2e 49 4e 44 6b 65 79 62 6f 61 72 64 49 63 6f 6e 20 6b 62 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 34 70 78 3b 62 6f 72 64 65 72 3a 2e 32 65 6d 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 65 6d 3b 62 6f 72 64 65 72
                                                                                                                        Data Ascii: (#INDdummy).INDkeyboardIcon{white-space:nowrap;font-size:smaller}:not(#INDdummy).INDkeyboardIcon kbd{display:inline-flex;justify-content:center;align-items:center;box-sizing:border-box;height:24px;min-width:24px;border:.2em solid;border-radius:.3em;border
                                                                                                                        2024-11-25 11:41:31 UTC1369INData Raw: 70 6c 61 79 3a 66 6c 65 78 7d 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 6e 6f 54 6f 6f 6c 74 69 70 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 49 4e 44 70 6f 73 69 74 69 6f 6e 4c 65 66 74 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2c 5b 64 61 74 61 2d 69 6e 64 70 6f 73 69 74 69 6f 6e 6c 65 66 74 5d 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 6c 65 66 74 3b 6c 65 66 74 3a 37 70 78 7d 2e 49 4e 44 70 6f 73 69 74 69 6f 6e 52 69 67 68 74 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2c 5b 64 61 74 61 2d 69 6e 64 70 6f 73 69 74 69 6f 6e 72 69 67 68 74 5d 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 72 69 67 68 74 3b 72 69 67 68 74 3a 37 70 78
                                                                                                                        Data Ascii: play:flex}#INDmenu-btn.INDnoTooltip{direction:ltr}.INDpositionLeft #INDmenu-btn,[data-indpositionleft] #INDmenu-btn{transform-origin:top left;left:7px}.INDpositionRight #INDmenu-btn,[data-indpositionright] #INDmenu-btn{transform-origin:top right;right:7px
                                                                                                                        2024-11-25 11:41:31 UTC1369INData Raw: 62 74 6e 2d 6c 6f 61 64 69 6e 67 20 73 76 67 3a 6e 6f 74 28 23 49 4e 44 64 75 6d 6d 79 29 2c 2e 49 4e 44 68 61 73 44 72 61 67 54 6f 6f 6c 74 69 70 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 62 74 6e 2d 6c 6f 61 64 69 6e 67 3a 66 6f 63 75 73 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2d 6d 6f 76 65 41 72 72 6f 77 2c 2e 49 4e 44 68 61 73 44 72 61 67 54 6f 6f 6c 74 69 70 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 62 74 6e 2d 6c 6f 61 64 69 6e 67 3a 68 6f 76 65 72 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2d 6d 6f 76 65 41 72 72 6f 77 2c 5b 64 61 74 61 2d 69 6e 64 68 61 73 64 72 61 67 74 6f 6f 6c 74 69 70 5d 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 62 74 6e 2d 6c 6f 61 64 69 6e 67 3a 66 6f 63 75 73 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2d
                                                                                                                        Data Ascii: btn-loading svg:not(#INDdummy),.INDhasDragTooltip #INDmenu-btn.INDbtn-loading:focus #INDmenu-btn-moveArrow,.INDhasDragTooltip #INDmenu-btn.INDbtn-loading:hover #INDmenu-btn-moveArrow,[data-indhasdragtooltip] #INDmenu-btn.INDbtn-loading:focus #INDmenu-btn-
                                                                                                                        2024-11-25 11:41:31 UTC1369INData Raw: 29 21 69 6d 70 6f 72 74 61 6e 74 7d 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 61 72 72 6f 77 2d 62 74 6e 2e 49 4e 44 61 72 72 6f 77 2d 62 65 66 6f 72 65 2d 62 74 6e 3e 73 70 61 6e 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 7d 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 61 72 72 6f 77 2d 62 74 6e 2e 49 4e 44 61 72 72 6f 77 2d 61 66 74 65 72 2d 62 74 6e 3e 73 70 61 6e 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 61 72 72 6f 77 2d 62 74 6e 2e 49 4e 44 61 72 72 6f 77 2d 61 66 74 65 72 2d 62 74 6e 3e 73 70 61 6e 3a 61 66 74 65 72 2c 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 61 72
                                                                                                                        Data Ascii: )!important}#INDmenu-btn.INDarrow-btn.INDarrow-before-btn>span{padding-right:0;padding-left:20px}#INDmenu-btn.INDarrow-btn.INDarrow-after-btn>span{padding-right:20px;padding-left:0}#INDmenu-btn.INDarrow-btn.INDarrow-after-btn>span:after,#INDmenu-btn.INDar
                                                                                                                        2024-11-25 11:41:31 UTC1369INData Raw: 69 75 73 3a 31 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 63 69 72 63 6c 65 2d 62 74 6e 2c 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 63 69 72 63 6c 65 2d 62 74 6e 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 49 4e 44 70 6f 73 69 74 69 6f 6e 4c 65 66 74 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 73 65 6d 69 63 69 72 63 6c 65 2d 62 74 6e 2c 5b 64 61 74 61 2d 69 6e 64 70 6f 73 69 74 69 6f 6e 6c 65 66 74 5d 20 23 49 4e 44 6d 65 6e 75 2d 62 74 6e 2e 49 4e 44 73 65 6d 69 63 69 72 63 6c 65 2d 62 74 6e 7b 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 31 30 30 70 78 20 31 30 30 70 78
                                                                                                                        Data Ascii: ius:15px!important}#INDmenu-btn.INDcircle-btn,#INDmenu-btn.INDcircle-btn:focus{border-radius:100px!important}.INDpositionLeft #INDmenu-btn.INDsemicircle-btn,[data-indpositionleft] #INDmenu-btn.INDsemicircle-btn{left:0!important;border-radius:0 100px 100px


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        18192.168.2.449858172.217.19.2264432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:31 UTC1020OUTGET /td/ga/rul?tid=G-M567KH207N&gacid=1222596488.1732534888&gtm=45je4bk0v9117471163z8857169638za200zb857169638&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=1788699999 HTTP/1.1
                                                                                                                        Host: td.doubleclick.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        19192.168.2.449862172.67.71.614432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:32 UTC360OUTGET /assets/locale/he.json HTTP/1.1
                                                                                                                        Host: js.nagich.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:34 UTC985INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:33 GMT
                                                                                                                        Content-Type: application/json
                                                                                                                        Content-Length: 1387
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=2604800
                                                                                                                        last-modified: Tue, 19 Dec 2023 09:02:01 GMT
                                                                                                                        accept-ranges: bytes
                                                                                                                        etag: "26428775a32da1:0"
                                                                                                                        x-powered-by: ASP.NET
                                                                                                                        access-control-allow-origin: *
                                                                                                                        access-control-allow-methods: GET
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1z%2F2LUfG0aKGuUjdXXxYZNfAmGlMgbev0P57TQ5327NJxD4PTpon%2BjKCxcbcPDntq7R1qVOqAqrZZWAvz1BKax2OqqUfQpf3OewRA8fGBFwj4X050Hg1Bdw0YYKBu7%2BWNg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815ec63c23c345-EWR
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1509&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=938&delivery_rate=1909744&cwnd=178&unsent_bytes=0&cid=3864958cfe4badfd&ts=2160&x=0"
                                                                                                                        2024-11-25 11:41:34 UTC384INData Raw: 7b 0a 20 20 22 63 6c 6f 73 65 42 74 6e 22 3a 20 22 d7 a1 d7 92 d7 95 d7 a8 22 2c 0a 20 20 22 61 31 31 79 42 74 6e 22 3a 20 7b 0a 20 20 20 20 22 74 78 74 22 20 3a 20 22 d7 a0 d7 92 d7 99 d7 a9 d7 95 d7 aa 22 2c 0a 20 20 20 20 22 74 69 70 22 20 3a 20 22 d7 a4 d6 bc d6 b0 d7 aa d6 b7 d7 97 20 d7 aa d6 bc d6 b7 d7 a4 d6 b0 d7 a8 d6 b4 d7 99 d7 98 20 d7 a0 d6 b0 d7 92 d6 b4 d7 99 d7 a9 d7 81 d7 95 d6 bc d7 aa 2e 22 2c 0a 20 20 20 20 22 64 72 61 67 22 20 3a 20 22 d7 9b d6 bc d6 b7 d7 a4 d6 b0 d7 aa d6 bc d7 95 d6 b9 d7 a8 20 d7 a0 d6 b0 d7 92 d6 b4 d7 99 d7 a9 d7 81 d7 95 d6 bc d7 aa 22 0a 20 20 7d 2c 0a 20 20 22 62 6c 69 6e 64 4e 6f 74 69 66 22 3a 20 7b 0a 20 20 20 20 22 6e 6f 74 65 22 20 3a 20 22 d7 a9 d7 82 d6 b4 d7 99 d7 9d 20 d7 9c d6 b5 d7 91 3a 20 d7 91
                                                                                                                        Data Ascii: { "closeBtn": "", "a11yBtn": { "txt" : "", "tip" : " .", "drag" : " " }, "blindNotif": { "note" : " :
                                                                                                                        2024-11-25 11:41:34 UTC1003INData Raw: d7 92 d6 b4 d7 99 d7 a9 d7 81 d7 95 d6 bc d7 aa 20 d7 94 d6 b8 d7 90 d6 b2 d7 aa d6 b8 d7 a8 2e 22 2c 0a 20 20 20 20 22 6b 65 79 73 22 20 3a 20 22 d7 9c d6 b0 d7 97 d6 b7 d7 a5 20 43 6f 6e 74 72 6f 6c 2d 46 31 31 20 d7 9c d6 b0 d7 94 d6 b7 d7 aa d6 b0 d7 90 d6 b8 d7 9e d6 b7 d7 aa 20 d7 94 d6 b8 d7 90 d6 b2 d7 aa d6 b8 d7 a8 20 d7 9c d6 b0 d7 a2 d6 b4 d7 95 d6 b0 d7 95 d7 a8 d6 b4 d7 99 d7 9d 20 d7 94 d6 b7 d7 9e d6 bc d6 b4 d7 a9 d7 81 d6 b0 d7 aa d6 bc d6 b7 d7 9e d6 bc d6 b0 d7 a9 d7 81 d6 b4 d7 99 d7 9d 20 d7 91 d6 bc d6 b0 d7 aa d7 95 d6 b9 d7 9b d6 b0 d7 a0 d6 b7 d7 aa 20 d7 a7 d7 95 d6 b9 d7 a8 d6 b5 d7 90 d6 be d7 9e d6 b8 d7 a1 d6 b8 d7 9a d6 b0 3b 20 d7 9c d6 b0 d7 97 d6 b7 d7 a5 20 43 6f 6e 74 72 6f 6c 2d 46 31 30 20 d7 9c d6 b4 d7 a4 d6 b0 d7
                                                                                                                        Data Ascii: .", "keys" : " Control-F11 ; Control-F10


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        20192.168.2.44987035.190.80.14432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:32 UTC540OUTOPTIONS /report/v4?s=syxt2P1mkR86fp4YIPXfBH6wIB95PMEhAqEZ6%2Fb%2FpPqtdl58MVsz9X4UbYren8znsHIVaFwdLj6P4vZARW%2FCwnxnA5hvG2tA0uZ%2BYSDsKa0Ai0MkTib6kduittx18eTuvw%3D%3D HTTP/1.1
                                                                                                                        Host: a.nel.cloudflare.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Origin: https://js.nagich.co.il
                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:33 UTC336INHTTP/1.1 200 OK
                                                                                                                        Content-Length: 0
                                                                                                                        access-control-max-age: 86400
                                                                                                                        access-control-allow-methods: POST, OPTIONS
                                                                                                                        access-control-allow-origin: *
                                                                                                                        access-control-allow-headers: content-length, content-type
                                                                                                                        date: Mon, 25 Nov 2024 11:41:32 GMT
                                                                                                                        Via: 1.1 google
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        21192.168.2.449871142.251.173.1574432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:33 UTC887OUTPOST /g/collect?v=2&tid=G-M567KH207N&cid=1222596488.1732534888&gtm=45je4bk0v9117471163z8857169638za200zb857169638&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485 HTTP/1.1
                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 0
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:33 UTC851INHTTP/1.1 204 No Content
                                                                                                                        Access-Control-Allow-Origin: https://www.timberland.co.il
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:33 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Content-Type: text/plain
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                        Server: Golfe2
                                                                                                                        Content-Length: 0
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        22192.168.2.449872172.217.21.364432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:33 UTC976OUTPOST /ccm/collect?en=page_view&dl=https%3A%2F%2Fwww.timberland.co.il%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=869009159.1732534881&auid=763634303.1732534881&npa=0&gtm=45He4bk0v857169638za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&tft=1732534880972&tfd=16718&apve=1 HTTP/1.1
                                                                                                                        Host: www.google.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 0
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:34 UTC584INHTTP/1.1 200 OK
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Content-Type: text/plain
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:33 GMT
                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                        Vary: Origin
                                                                                                                        Vary: X-Origin
                                                                                                                        Vary: Referer
                                                                                                                        Server: scaffolding on HTTPServer2
                                                                                                                        Content-Length: 0
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Access-Control-Allow-Origin: https://www.timberland.co.il
                                                                                                                        Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        23192.168.2.449867108.158.75.414432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:33 UTC368OUTGET /thunder/status?account_id=8923 HTTP/1.1
                                                                                                                        Host: api.flashy.app
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:34 UTC657INHTTP/1.1 400 Bad Request
                                                                                                                        Content-Type: application/json
                                                                                                                        Content-Length: 57
                                                                                                                        Connection: close
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:34 GMT
                                                                                                                        x-amzn-Remapped-Date: Mon, 25 Nov 2024 11:41:34 GMT
                                                                                                                        x-amzn-RequestId: 081baecc-ab3a-476b-b2a9-9892fc11ab49
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        x-amz-apigw-id: BzRRQH5uFiAEeYw=
                                                                                                                        Cache-Control: no-cache, private
                                                                                                                        X-Amzn-Trace-Id: Root=1-6744626e-6e5fa401536d2dcb0d67e906;Parent=732add7d67ebf440;Sampled=0;Lineage=1:2e96974b:0
                                                                                                                        X-Cache: Error from cloudfront
                                                                                                                        Via: 1.1 ab49782025e9dbc8568e1a8e704a42d0.cloudfront.net (CloudFront)
                                                                                                                        X-Amz-Cf-Pop: BAH53-P2
                                                                                                                        X-Amz-Cf-Id: U5iIRZIIP2odmI5Ix4nIJorsoVMlnQuJhWWiRBxdnMETIFNXomzajA==
                                                                                                                        2024-11-25 11:41:34 UTC57INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 73 22 3a 7b 22 70 61 67 65 22 3a 22 3a 52 65 73 6f 75 72 63 65 20 6e 6f 74 20 66 6f 75 6e 64 22 7d 7d
                                                                                                                        Data Ascii: {"success":false,"errors":{"page":":Resource not found"}}


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        24192.168.2.449873172.217.21.364432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:33 UTC1002OUTPOST /ccm/collect?en=page_view&dr=www.timberland.co.il&dl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&scrsrc=www.googletagmanager.com&frm=0&rnd=63478492.1732534891&auid=763634303.1732534881&npa=0&gtm=45He4bk0v857169638za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&tft=1732534891076&tfd=3451&apve=1 HTTP/1.1
                                                                                                                        Host: www.google.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 0
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:34 UTC584INHTTP/1.1 200 OK
                                                                                                                        Pragma: no-cache
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:34 GMT
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                        Content-Type: text/plain
                                                                                                                        Vary: Origin
                                                                                                                        Vary: X-Origin
                                                                                                                        Vary: Referer
                                                                                                                        Server: scaffolding on HTTPServer2
                                                                                                                        Content-Length: 0
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Access-Control-Allow-Origin: https://www.timberland.co.il
                                                                                                                        Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        25192.168.2.44988035.190.80.14432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:34 UTC482OUTPOST /report/v4?s=syxt2P1mkR86fp4YIPXfBH6wIB95PMEhAqEZ6%2Fb%2FpPqtdl58MVsz9X4UbYren8znsHIVaFwdLj6P4vZARW%2FCwnxnA5hvG2tA0uZ%2BYSDsKa0Ai0MkTib6kduittx18eTuvw%3D%3D HTTP/1.1
                                                                                                                        Host: a.nel.cloudflare.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 417
                                                                                                                        Content-Type: application/reports+json
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:34 UTC417OUTData Raw: 5b 7b 22 61 67 65 22 3a 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 35 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 69 6d 62 65 72 6c 61 6e 64 2e 63 6f 2e 69 6c 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 73 2e
                                                                                                                        Data Ascii: [{"age":6,"body":{"elapsed_time":652,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://www.timberland.co.il/","sampling_fraction":1.0,"server_ip":"","status_code":0,"type":"abandoned"},"type":"network-error","url":"https://js.
                                                                                                                        2024-11-25 11:41:34 UTC168INHTTP/1.1 200 OK
                                                                                                                        Content-Length: 0
                                                                                                                        date: Mon, 25 Nov 2024 11:41:34 GMT
                                                                                                                        Via: 1.1 google
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        26192.168.2.449877142.251.173.1574432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:34 UTC876OUTPOST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-216572529-2&cid=1222596488.1732534888&jid=1474107973&gjid=1688846049&_gid=2006781724.1732534892&_u=YCDAgAABAAAAAG~&z=1734188200 HTTP/1.1
                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 0
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Content-Type: text/plain
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:35 UTC995INHTTP/1.1 200 OK
                                                                                                                        Access-Control-Allow-Origin: https://www.timberland.co.il
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:34 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                        Last-Modified: Sun, 17 May 1998 03:00:00 GMT
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Content-Type: text/plain
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsgdc:149:0
                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgdc:149:0"}],}
                                                                                                                        Server: Golfe2
                                                                                                                        Content-Length: 1
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close
                                                                                                                        2024-11-25 11:41:35 UTC1INData Raw: 31
                                                                                                                        Data Ascii: 1


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        27192.168.2.449747157.240.196.154432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:35 UTC541OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                        Host: connect.facebook.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:36 UTC1452INHTTP/1.1 200 OK
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                        timing-allow-origin: *
                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-uMZPxbFx' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                        document-policy: force-load-at-top
                                                                                                                        2024-11-25 11:41:36 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                        2024-11-25 11:41:36 UTC1INData Raw: 2f
                                                                                                                        Data Ascii: /
                                                                                                                        2024-11-25 11:41:36 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                        2024-11-25 11:41:36 UTC16384INData Raw: 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65
                                                                                                                        Data Ascii: &c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="obje
                                                                                                                        2024-11-25 11:41:36 UTC16384INData Raw: 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28
                                                                                                                        Data Ascii: r k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})(
                                                                                                                        2024-11-25 11:41:36 UTC16384INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64
                                                                                                                        Data Ascii: es("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"und
                                                                                                                        2024-11-25 11:41:36 UTC1703INData Raw: 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                        Data Ascii: l}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.pro
                                                                                                                        2024-11-25 11:41:36 UTC14681INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                        Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                        2024-11-25 11:41:36 UTC16384INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76
                                                                                                                        Data Ascii: dules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){v
                                                                                                                        2024-11-25 11:41:36 UTC16384INData Raw: 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                        Data Ascii: ay(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        28192.168.2.44989566.102.1.1564432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:36 UTC616OUTGET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-216572529-2&cid=1222596488.1732534888&jid=1474107973&gjid=1688846049&_gid=2006781724.1732534892&_u=YCDAgAABAAAAAG~&z=1734188200 HTTP/1.1
                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:37 UTC928INHTTP/1.1 200 OK
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:36 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                        Last-Modified: Sun, 17 May 1998 03:00:00 GMT
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Content-Type: text/plain
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsgdc:149:0
                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgdc:149:0"}],}
                                                                                                                        Server: Golfe2
                                                                                                                        Content-Length: 1
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close
                                                                                                                        2024-11-25 11:41:37 UTC1INData Raw: 31
                                                                                                                        Data Ascii: 1


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        29192.168.2.449902138.199.14.224432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:37 UTC547OUTGET /04HveHcOOqvOGZcs0aw9.js HTTP/1.1
                                                                                                                        Host: tags.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:37 UTC929INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:37 GMT
                                                                                                                        Content-Type: application/javascript
                                                                                                                        Content-Length: 4724
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=3600
                                                                                                                        Expires: Mon, 23 Sep 2024 09:43:11 GMT
                                                                                                                        Last-Modified: Mon, 23 Sep 2024 08:35:57 GMT
                                                                                                                        ETag: "4ccf43771e48481abcd9b2bcbdbd27ed"
                                                                                                                        x-goog-generation: 1727080557269623
                                                                                                                        x-goog-metageneration: 1
                                                                                                                        x-goog-stored-content-encoding: identity
                                                                                                                        x-goog-stored-content-length: 4724
                                                                                                                        x-goog-hash: crc32c=Dqq7NA==
                                                                                                                        x-goog-hash: md5=TM9Ddx5ISBq82bK8vb0n7Q==
                                                                                                                        x-goog-storage-class: STANDARD
                                                                                                                        X-GUploader-UploadID: AD-8ljs_VcWArA2HftJx4CJy558jB8VT4Y1NpPL0WlJGVzwal3mGUdAXn8HuMkvf5qBqcs6UAOzAOxahHg
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        X-77-NZT: EwgBiscOFAFBCAG5XQIEAUEMAdRmOBEBt7gBAAA
                                                                                                                        X-77-NZT-Ray: c232c5379a0cd7c971624467e4f34329
                                                                                                                        X-77-Cache: HIT
                                                                                                                        X-77-Age: 440
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Server: CDN77-Turbo
                                                                                                                        X-77-POP: marseilleFR
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:41:37 UTC4724INData Raw: 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 61 3d 22 72 74 62 68 45 76 65 6e 74 73 22 2c 62 3d 22 5f 5f 72 74 62 68 2e 22 2c 63 3d 5b 22 75 69 64 22 2c 22 73 69 64 22 2c 22 61 69 64 22 2c 22 65 69 64 22 5d 2c 64 3d 5b 2e 2e 2e 63 2c 22 6c 69 64 22 5d 2c 65 3d 33 31 35 33 36 30 30 30 30 30 30 2c 66 3d 5b 5d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 77 69 6e 64 6f 77 2e 72 74 62 68 45 76 65 6e 74 73 29 7c 7c 28 77 69 6e 64 6f 77 2e 72 74 62 68 45 76 65 6e 74 73 3d 5b 5d 29 2c 77 69 6e 64 6f 77 2e 72 74 62 68 45 76 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 21 77 69 6e 64 6f 77 2e 72 74 62 68 45 76 65 6e 74 73 2e 70 75 73 68 2e 70 72 6f 74 6f 74 79 70 65 29 74 72 79 7b 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 72 65 74 75
                                                                                                                        Data Ascii: (async function(){const a="rtbhEvents",b="__rtbh.",c=["uid","sid","aid","eid"],d=[...c,"lid"],e=31536000000,f=[];if(Array.isArray(window.rtbhEvents)||(window.rtbhEvents=[]),window.rtbhEvents.length&&!window.rtbhEvents.push.prototype)try{function g(a){retu


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        30192.168.2.449905157.240.196.154432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:38 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                        Host: connect.facebook.net
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:39 UTC1452INHTTP/1.1 200 OK
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                        timing-allow-origin: *
                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-uMZPxbFx' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                        document-policy: force-load-at-top
                                                                                                                        2024-11-25 11:41:39 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                        2024-11-25 11:41:39 UTC1INData Raw: 2f
                                                                                                                        Data Ascii: /
                                                                                                                        2024-11-25 11:41:39 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                        2024-11-25 11:41:39 UTC16384INData Raw: 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65
                                                                                                                        Data Ascii: &c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="obje
                                                                                                                        2024-11-25 11:41:39 UTC16384INData Raw: 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28
                                                                                                                        Data Ascii: r k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})(
                                                                                                                        2024-11-25 11:41:39 UTC16384INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64
                                                                                                                        Data Ascii: es("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"und
                                                                                                                        2024-11-25 11:41:39 UTC1703INData Raw: 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                        Data Ascii: l}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.pro
                                                                                                                        2024-11-25 11:41:39 UTC14681INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                        Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                        2024-11-25 11:41:39 UTC16384INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76
                                                                                                                        Data Ascii: dules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){v
                                                                                                                        2024-11-25 11:41:39 UTC16384INData Raw: 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                        Data Ascii: ay(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        31192.168.2.44990418.165.213.164432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:38 UTC558OUTGET /19763147-9e5a/5/widget.js HTTP/1.1
                                                                                                                        Host: d2xerlamkztbb1.cloudfront.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:40 UTC500INHTTP/1.1 200 OK
                                                                                                                        Content-Type: application/javascript
                                                                                                                        Content-Length: 736
                                                                                                                        Connection: close
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:40 GMT
                                                                                                                        Last-Modified: Sun, 08 Mar 2020 13:41:04 GMT
                                                                                                                        ETag: "dee9409ae6f2ec8c823f6da2867c2d58"
                                                                                                                        Cache-Control: max-age=29030400, public
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Server: AmazonS3
                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                        Via: 1.1 680370d83a2dca8172426cfc0e48cf92.cloudfront.net (CloudFront)
                                                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                                                        X-Amz-Cf-Id: rIRVqjXf3SQ4zyxvu7KWW2OAp1tGHaZcyOVSRqLWtkvKASNqPCku3A==
                                                                                                                        2024-11-25 11:41:40 UTC736INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 76 61 72 20 5f 7a 61 56 65 72 57 69 64 67 65 74 20 3d 20 35 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 76 61 72 20 65 6c 65 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 6c 65 6d 2e 74 79 70 65 20 3d 20 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 65 6c 65 6d 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 0a 20 20 65 6c 65 6d 2e 73 72 63 20 3d 20 28 27 68 74 74 70 73 3a 27 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 20 3f 20 27 68 74 74 70 73 3a 2f 2f 64 32 32 31 6f 7a 69 75 74 38 67 73 34 64 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 77 69 64 67
                                                                                                                        Data Ascii: var _zaVerWidget = 5;(function() { var elem = document.createElement("script");elem.type = "text/javascript";elem.async = true; elem.src = ('https:' == document.location.protocol ? 'https://d221oziut8gs4d.cloudfront.net/widg


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        32192.168.2.44990813.107.246.634432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:39 UTC532OUTGET /tag/lk2n788v3u HTTP/1.1
                                                                                                                        Host: www.clarity.ms
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:39 UTC528INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:39 GMT
                                                                                                                        Content-Type: application/x-javascript
                                                                                                                        Content-Length: 707
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                        Expires: -1
                                                                                                                        Set-Cookie: CLID=f5934b81da6944eea3522d37db011541.20241125.20251125; expires=Tue, 25 Nov 2025 11:41:39 GMT; path=/; secure; samesite=none; httponly
                                                                                                                        Request-Context: appId=cid-v1:e55edbbe-e22b-46b4-8313-9ee2a4e71d12
                                                                                                                        x-azure-ref: 20241125T114139Z-15b8b599d88n8stkhC1TEBb78n00000000p000000000er04
                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:41:39 UTC707INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        33192.168.2.449913185.184.8.904432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:39 UTC535OUTOPTIONS /tags/v2?type=json HTTP/1.1
                                                                                                                        Host: ams.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Accept: */*
                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/sale
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:39 UTC322INHTTP/1.1 200 OK
                                                                                                                        date: Mon, 25 Nov 2024 11:41:39 GMT
                                                                                                                        access-control-allow-origin: https://www.timberland.co.il
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        access-control-allow-methods: GET, POST
                                                                                                                        access-control-max-age: 3600
                                                                                                                        vary: Origin
                                                                                                                        access-control-allow-headers: content-type
                                                                                                                        content-length: 0
                                                                                                                        connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        34192.168.2.449912138.199.14.224432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:39 UTC367OUTGET /04HveHcOOqvOGZcs0aw9.js HTTP/1.1
                                                                                                                        Host: tags.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:40 UTC929INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:39 GMT
                                                                                                                        Content-Type: application/javascript
                                                                                                                        Content-Length: 4724
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=3600
                                                                                                                        Expires: Mon, 23 Sep 2024 09:43:11 GMT
                                                                                                                        Last-Modified: Mon, 23 Sep 2024 08:35:57 GMT
                                                                                                                        ETag: "4ccf43771e48481abcd9b2bcbdbd27ed"
                                                                                                                        x-goog-generation: 1727080557269623
                                                                                                                        x-goog-metageneration: 1
                                                                                                                        x-goog-stored-content-encoding: identity
                                                                                                                        x-goog-stored-content-length: 4724
                                                                                                                        x-goog-hash: crc32c=Dqq7NA==
                                                                                                                        x-goog-hash: md5=TM9Ddx5ISBq82bK8vb0n7Q==
                                                                                                                        x-goog-storage-class: STANDARD
                                                                                                                        X-GUploader-UploadID: AD-8ljs_VcWArA2HftJx4CJy558jB8VT4Y1NpPL0WlJGVzwal3mGUdAXn8HuMkvf5qBqcs6UAOzAOxahHg
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        X-77-NZT: EwgBiscOFAFBCAG5XQIEAUEMAdRmOBEBt7oBAAA
                                                                                                                        X-77-NZT-Ray: c232c537770cdf0073624467ed6d3135
                                                                                                                        X-77-Cache: HIT
                                                                                                                        X-77-Age: 442
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Server: CDN77-Turbo
                                                                                                                        X-77-POP: marseilleFR
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:41:40 UTC4724INData Raw: 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 61 3d 22 72 74 62 68 45 76 65 6e 74 73 22 2c 62 3d 22 5f 5f 72 74 62 68 2e 22 2c 63 3d 5b 22 75 69 64 22 2c 22 73 69 64 22 2c 22 61 69 64 22 2c 22 65 69 64 22 5d 2c 64 3d 5b 2e 2e 2e 63 2c 22 6c 69 64 22 5d 2c 65 3d 33 31 35 33 36 30 30 30 30 30 30 2c 66 3d 5b 5d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 77 69 6e 64 6f 77 2e 72 74 62 68 45 76 65 6e 74 73 29 7c 7c 28 77 69 6e 64 6f 77 2e 72 74 62 68 45 76 65 6e 74 73 3d 5b 5d 29 2c 77 69 6e 64 6f 77 2e 72 74 62 68 45 76 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 21 77 69 6e 64 6f 77 2e 72 74 62 68 45 76 65 6e 74 73 2e 70 75 73 68 2e 70 72 6f 74 6f 74 79 70 65 29 74 72 79 7b 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 72 65 74 75
                                                                                                                        Data Ascii: (async function(){const a="rtbhEvents",b="__rtbh.",c=["uid","sid","aid","eid"],d=[...c,"lid"],e=31536000000,f=[];if(Array.isArray(window.rtbhEvents)||(window.rtbhEvents=[]),window.rtbhEvents.length&&!window.rtbhEvents.push.prototype)try{function g(a){retu


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        35192.168.2.449914104.21.50.2044432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:39 UTC540OUTGET /pixel.js?id=6ac4642066481 HTTP/1.1
                                                                                                                        Host: cdn.popt.in
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:40 UTC1187INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:40 GMT
                                                                                                                        Content-Type: text/javascript
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        last-modified: Mon, 25 Nov 2024 07:48:46 GMT
                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                        x-amz-version-id: _brSDIbN_gjg7PxD8E6p.3SpqvUEPw6x
                                                                                                                        etag: W/"f7f110f1b4f2eeccfff1c8561658a031"
                                                                                                                        vary: accept-encoding
                                                                                                                        x-cache: Hit from cloudfront
                                                                                                                        via: 1.1 29117767a034875a8b49afd641f25d82.cloudfront.net (CloudFront)
                                                                                                                        x-amz-cf-pop: JFK52-P2
                                                                                                                        x-amz-cf-id: 2OQNPemuV7o4c1tPuaqgl9W4XKOWTSCsdaXACEV11PC0xqFxklGppQ==
                                                                                                                        Cache-Control: max-age=1800
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 6770
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KdYsVP45QYEm7Kxbg9mU8o3FB6t7b%2Br6oSeJf27BOmg0H%2BjuZuesJCBrLpv3gFWbNHwbedVUHaFMz092E20GnVNpdWXgQZTssnVchKplIo2MA3otAC6DPHJKX6p0%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815ef52c06c47a-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1733&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2815&recv_bytes=1118&delivery_rate=1922317&cwnd=241&unsent_bytes=0&cid=f239e3d18a4533eb&ts=449&x=0"
                                                                                                                        2024-11-25 11:41:40 UTC182INData Raw: 37 62 62 64 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 74 2c 69 3d 7b 35 35 37 3a 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 6f 28 74 29 7d 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 6e 75 6c 6c 21 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 6e 75 6c 6c 21 3d 74 5b 22 40 40 69 74
                                                                                                                        Data Ascii: 7bbd(()=>{var t,i={557:()=>{function t(t){return function(t){if(Array.isArray(t))return o(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@it
                                                                                                                        2024-11-25 11:41:40 UTC1369INData Raw: 65 72 61 74 6f 72 22 5d 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 7d 28 74 29 7c 7c 65 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 73 70 72 65 61 64 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 41 72 72 61 79 2e
                                                                                                                        Data Ascii: erator"])return Array.from(t)}(t)||e(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function i(t,i){return function(t){if(Array.
                                                                                                                        2024-11-25 11:41:40 UTC1369INData Raw: 29 7b 76 61 72 20 6f 3d 65 2e 63 61 6c 6c 28 74 2c 69 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 70 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 69 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 74 29 7d 28 74 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 70 28 69 29 3f 69 3a 69 2b 22 22 7d 28 69 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72
                                                                                                                        Data Ascii: ){var o=e.call(t,i||"default");if("object"!=p(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===i?String:Number)(t)}(t,"string");return"symbol"==p(i)?i:i+""}(i))in t?Object.defineProperty(t,i,{value:e,enumer
                                                                                                                        2024-11-25 11:41:40 UTC1369INData Raw: 3d 3d 74 2e 69 64 7d 29 29 3b 6f 5b 70 5d 2e 63 61 74 65 67 6f 72 79 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 61 74 65 67 6f 72 79 7d 65 6c 73 65 20 6f 2e 70 75 73 68 28 65 29 3b 65 6c 73 65 20 6f 2e 70 75 73 68 28 65 29 3b 45 69 28 22 70 6f 70 74 69 6e 5f 77 69 78 5f 63 61 72 74 5f 70 72 6f 64 75 63 74 73 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6f 29 29 2c 4f 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 6a 51 32 32 34 2e 65 61 63 68 28 4f 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 69 2c 65 29 7b 22 61 64 64 65 64 5f 70 72 6f 64 75 63 74 22 3d 3d 65 2e 77 69 78 5f 63 61 72 74 5f 74 72 69 67 67 65 72 5f 61 63 74 69 6f 6e 26 26 6e 75 6c 6c 21 3d 65 2e 77 69 78 5f 63 61 72 74 5f 74 72 69 67 67 65 72 5f 70 72 6f 64 75 63 74 73 3f 28 22 61 6e 79 5f
                                                                                                                        Data Ascii: ==t.id}));o[p].category=null==t?void 0:t.category}else o.push(e);else o.push(e);Ei("poptin_wix_cart_products",JSON.stringify(o)),On.length>0&&jQ224.each(On,(function(i,e){"added_product"==e.wix_cart_trigger_action&&null!=e.wix_cart_trigger_products?("any_
                                                                                                                        2024-11-25 11:41:40 UTC1369INData Raw: 63 61 72 74 5f 74 72 69 67 67 65 72 5f 61 63 74 69 6f 6e 3f 6f 2e 6c 65 6e 67 74 68 3a 30 3b 73 77 69 74 63 68 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 63 61 72 74 49 74 65 6d 4f 72 56 61 6c 75 65 43 6f 75 6e 74 5f 69 73 22 2c 6e 29 2c 69 29 7b 63 61 73 65 22 67 72 65 61 74 65 72 5f 74 68 61 6e 22 3a 6e 3e 65 26 26 61 74 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 65 71 75 61 6c 22 3a 6e 3d 3d 65 26 26 61 74 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 67 72 65 61 74 65 72 5f 74 68 61 6e 5f 6f 72 5f 65 71 75 61 6c 22 3a 6e 3e 3d 65 26 26 61 74 28 74 29 7d 7d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 21 3d 3d 64 65 2e 69 64 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 74 6f 72 61 67 65 3f 6e 75 6c 6c 3d 3d
                                                                                                                        Data Ascii: cart_trigger_action?o.length:0;switch(console.log("cartItemOrValueCount_is",n),i){case"greater_than":n>e&&at(t);break;case"equal":n==e&&at(t);break;case"greater_than_or_equal":n>=e&&at(t)}}},d=function(){void 0!==de.id&&("undefined"!=typeof Storage?null==
                                                                                                                        2024-11-25 11:41:40 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 2e 70 72 6f 64 75 63 74 5f 69 64 3d 3d 3d 69 7d 29 29 3b 70 5b 61 5d 2e 63 61 74 65 67 6f 72 79 3d 65 7d 65 6c 73 65 20 70 2e 70 75 73 68 28 6e 29 3b 65 6c 73 65 20 70 2e 70 75 73 68 28 6e 29 3b 45 69 28 22 70 6f 70 74 69 6e 5f 62 72 6f 77 73 65 5f 61 62 61 6e 64 6f 6e 6d 65 6e 74 5f 70 72 6f 64 75 63 74 73 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 70 29 29 2c 6a 51 32 32 34 2e 67 65 74 28 6c 65 2b 22 2f 73 68 6f 70 69 66 79 2f 73 61 76 65 2f 62 72 6f 77 73 65 2d 61 62 61 6e 64 6f 6e 6d 65 6e 74 3f 63 6c 69 65 6e 74 49 64 3d 22 2b 6c 28 29 2b 22 26 63 75 73 74 6f 6d 65 72 3d 22 2b 74 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 26 70 72 6f 64 75 63 74 73 3d 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 70 29 2b 22 26 64 61
                                                                                                                        Data Ascii: return t.product_id===i}));p[a].category=e}else p.push(n);else p.push(n);Ei("poptin_browse_abandonment_products",JSON.stringify(p)),jQ224.get(le+"/shopify/save/browse-abandonment?clientId="+l()+"&customer="+t.toString()+"&products="+JSON.stringify(p)+"&da
                                                                                                                        2024-11-25 11:41:40 UTC1369INData Raw: 5f 74 69 74 6c 65 7d 3b 69 2e 70 75 73 68 28 6f 29 7d 29 29 2c 65 3d 74 2e 74 6f 74 61 6c 5f 70 72 69 63 65 29 2c 6a 51 32 32 34 2e 67 65 74 28 6c 65 2b 22 2f 73 68 6f 70 69 66 79 2f 73 61 76 65 2f 62 72 6f 77 73 65 2d 61 62 61 6e 64 6f 6e 6d 65 6e 74 3f 63 6c 69 65 6e 74 49 64 3d 22 2b 6c 28 29 2b 22 26 63 75 73 74 6f 6d 65 72 3d 22 2b 51 6e 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 26 70 72 6f 64 75 63 74 73 3d 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 2b 22 26 64 61 74 61 5f 66 6f 72 3d 63 61 72 74 26 74 6f 74 61 6c 5f 63 61 72 74 5f 76 61 6c 75 65 3d 22 2b 65 2c 7b 7d 2c 22 6a 73 6f 6e 22 29 7d 29 29 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 26 26 77 69 6e 64 6f 77 2e
                                                                                                                        Data Ascii: _title};i.push(o)})),e=t.total_price),jQ224.get(le+"/shopify/save/browse-abandonment?clientId="+l()+"&customer="+Qn.toString()+"&products="+JSON.stringify(i)+"&data_for=cart&total_cart_value="+e,{},"json")}))},g=function(){void 0!==window.Shopify&&window.
                                                                                                                        2024-11-25 11:41:40 UTC1369INData Raw: 30 30 31 33 38 38 38 38 38 38 38 38 38 38 38 38 39 29 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 45 69 28 22 70 6f 70 74 69 6e 5f 72 65 66 65 72 72 65 72 22 2c 74 2c 2e 30 30 31 33 38 38 38 38 38 38 38 38 38 38 38 38 39 29 2c 69 26 26 45 69 28 22 70 6f 70 74 69 6e 5f 72 65 66 65 72 72 65 72 5f 70 72 6f 74 6f 63 6f 6c 22 2c 69 2c 2e 30 30 31 33 38 38 38 38 38 38 38 38 38 38 38 38 39 29 7d 29 2c 36 65 34 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 26 26 2d 31 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2e 69 6e 64 65 78 4f 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 29 3f 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72
                                                                                                                        Data Ascii: 00138888888888889)),setInterval((function(){Ei("poptin_referrer",t,.00138888888888889),i&&Ei("poptin_referrer_protocol",i,.00138888888888889)}),6e4)},h=function(){if(document.referrer&&-1!==document.referrer.indexOf(window.location.host)?document.referrer
                                                                                                                        2024-11-25 11:41:40 UTC1369INData Raw: 65 74 49 74 65 6d 28 22 70 6f 70 74 69 6e 5f 70 72 65 76 69 6f 75 73 5f 76 69 73 69 74 65 64 5f 70 61 67 65 73 5f 77 69 74 68 5f 74 69 6d 65 73 74 61 6d 70 22 2c 69 29 7d 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 49 6e 74 6c 2e 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 28 22 65 6e 2d 55 53 22 2c 7b 79 65 61 72 3a 22 6e 75 6d 65 72 69 63 22 2c 6d 6f 6e 74 68 3a 22 32 2d 64 69 67 69 74 22 2c 64 61 79 3a 22 32 2d 64 69 67 69 74 22 7d 29 2e 66 6f 72 6d 61 74 54 6f 50 61 72 74 73 28 6e 65 77 20 44 61 74 65 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 22 6c 69 74 65 72 61 6c 22 3d 3d 3d 69 2e 74 79 70 65 3f 74 2e 70 75 73 68 28 22 2d 22 29 3a 74 2e 70 75 73 68 28 69 2e 76 61 6c 75
                                                                                                                        Data Ascii: etItem("poptin_previous_visited_pages_with_timestamp",i)}},b=function(){return new Intl.DateTimeFormat("en-US",{year:"numeric",month:"2-digit",day:"2-digit"}).formatToParts(new Date).reduce((function(t,i){return"literal"===i.type?t.push("-"):t.push(i.valu
                                                                                                                        2024-11-25 11:41:40 UTC1369INData Raw: 70 69 2f 64 69 73 70 6c 61 79 2f 63 6c 69 63 6b 2f 22 29 7c 7c 28 6a 51 32 32 34 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 70 6f 70 74 69 6e 2d 63 6c 69 63 6b 22 29 2c 6a 51 32 32 34 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 68 72 65 66 22 2c 6a 51 32 32 34 28 74 68 69 73 29 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 2c 6a 51 32 32 34 28 74 68 69 73 29 2e 61 74 74 72 28 22 68 72 65 66 22 2c 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 3b 22 29 29 7d 29 29 2c 6a 51 32 32 34 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 61 2e 70 6f 70 74 69 6e 2d 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 28 22 64 69 73 70 6c 61 79 50 6f 70 74 69 6e 4f 6e 43 6c 69 63 6b 22 29 2c 74 2e 70 72 65 76 65
                                                                                                                        Data Ascii: pi/display/click/")||(jQ224(this).addClass("poptin-click"),jQ224(this).attr("data-href",jQ224(this).attr("href")),jQ224(this).attr("href","javascript:void(0);"))})),jQ224(document).on("click","a.poptin-click",(function(t){a("displayPoptinOnClick"),t.preve


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        36192.168.2.4499105.100.249.514432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:40 UTC566OUTGET /script/tracking/firstPartyCookie/x7_NOgl5ETw HTTP/1.1
                                                                                                                        Host: track.wesell.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:40 UTC174INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:40 GMT
                                                                                                                        Content-Type: text/javascript
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        X-Powered-By: PHP/5.4.7
                                                                                                                        2024-11-25 11:41:40 UTC822INData Raw: 33 32 61 0d 0a 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 71 75 65 72 79 20 70 61 72 61 6d 65 74 65 72 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 51 75 65 72 79 50 61 72 61 6d 28 70 61 72 61 6d 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 71 75 65 72 79 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 71 75 65 72 79 50 61 72 61 6d 73 2e 67 65 74 28 70 61 72 61 6d 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 73 65 74 20 61 20
                                                                                                                        Data Ascii: 32a(function() { // Function to get the value of a specific query parameter function getQueryParam(param) { var queryParams = new URLSearchParams(window.location.search); return queryParams.get(param); } // Function to set a


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        37192.168.2.449916172.217.19.2264432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:41 UTC1386OUTGET /td/rul/941080880?random=1732534898118&cv=11&fst=1732534898118&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2F&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1
                                                                                                                        Host: td.doubleclick.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:41 UTC785INHTTP/1.1 200 OK
                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:41 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Server: cafe
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 25-Nov-2024 11:56:41 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Accept-Ranges: none
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Connection: close
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        2024-11-25 11:41:41 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: d<html></html>
                                                                                                                        2024-11-25 11:41:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        38192.168.2.449919185.184.8.904432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:41 UTC632OUTPOST /tags/v2?type=json HTTP/1.1
                                                                                                                        Host: ams.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 241
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Content-Type: application/json
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/sale
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:41 UTC241OUTData Raw: 7b 22 76 22 3a 22 76 30 2e 31 2e 39 22 2c 22 73 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 69 6d 62 65 72 6c 61 6e 64 2e 63 6f 2e 69 6c 2f 22 2c 22 73 75 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 69 6d 62 65 72 6c 61 6e 64 2e 63 6f 2e 69 6c 2f 73 61 6c 65 22 2c 22 74 68 22 3a 22 30 34 48 76 65 48 63 4f 4f 71 76 4f 47 5a 63 73 30 61 77 39 22 2c 22 74 61 67 73 22 3a 5b 7b 22 65 76 65 6e 74 54 79 70 65 22 3a 22 70 6c 61 63 65 62 6f 22 7d 2c 7b 22 65 76 65 6e 74 54 79 70 65 22 3a 22 6c 69 64 22 2c 22 69 64 22 3a 22 4f 4e 48 61 37 35 7a 55 31 4c 51 34 31 65 6d 71 47 4e 6b 50 22 2c 22 65 78 70 69 72 79 44 61 74 65 22 3a 22 32 30 32 35 2d 31 31 2d 32 35 54 31 31 3a 34 31 3a 33 36 2e 37 39 39 5a 22 7d 5d 7d
                                                                                                                        Data Ascii: {"v":"v0.1.9","sr":"https://www.timberland.co.il/","su":"https://www.timberland.co.il/sale","th":"04HveHcOOqvOGZcs0aw9","tags":[{"eventType":"placebo"},{"eventType":"lid","id":"ONHa75zU1LQ41emqGNkP","expiryDate":"2025-11-25T11:41:36.799Z"}]}
                                                                                                                        2024-11-25 11:41:42 UTC1108INHTTP/1.1 307 Temporary Redirect
                                                                                                                        date: Mon, 25 Nov 2024 11:41:41 GMT
                                                                                                                        vary: Origin
                                                                                                                        access-control-allow-origin: https://www.timberland.co.il
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        access-control-allow-methods: GET, POST
                                                                                                                        access-control-max-age: 3600
                                                                                                                        set-cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830;Path=/;Domain=.creativecdn.com;Expires=Tue, 25-Nov-2025 11:41:41 GMT;Max-Age=31536000;Secure;SameSite=None
                                                                                                                        set-cookie: c=FA82LAhFeXqe7B1dtEdG_04HveHcOOqvOGZcs0aw9_1732534901830;Path=/;Domain=.creativecdn.com;Expires=Tue, 25-Nov-2025 11:41:41 GMT;Max-Age=31536000;Secure;SameSite=None;Partitioned
                                                                                                                        set-cookie: ts=1732534901;Path=/;Domain=.creativecdn.com;Expires=Tue, 25-Nov-2025 11:41:41 GMT;Max-Age=31536000;Secure;SameSite=None;Partitioned
                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                        p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                        location: https://ams.creativecdn.com/tags/v2?type=json&tc=1
                                                                                                                        cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                        pragma: no-cache
                                                                                                                        date: Mon, 25 Nov 2024 11:41:41 GMT
                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                        content-length: 0
                                                                                                                        connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        39192.168.2.44991813.107.246.634432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:41 UTC417OUTGET /tag/lk2n788v3u HTTP/1.1
                                                                                                                        Host: www.clarity.ms
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: CLID=f5934b81da6944eea3522d37db011541.20241125.20251125
                                                                                                                        2024-11-25 11:41:42 UTC379INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:42 GMT
                                                                                                                        Content-Type: application/x-javascript
                                                                                                                        Content-Length: 707
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                        Expires: -1
                                                                                                                        Request-Context: appId=cid-v1:e55edbbe-e22b-46b4-8313-9ee2a4e71d12
                                                                                                                        x-azure-ref: 20241125T114142Z-178bfbc474bpscmfhC1NYCfc2c0000000610000000004x1b
                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:41:42 UTC707INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        40192.168.2.4499275.100.249.514432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:42 UTC386OUTGET /script/tracking/firstPartyCookie/x7_NOgl5ETw HTTP/1.1
                                                                                                                        Host: track.wesell.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:42 UTC174INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:42 GMT
                                                                                                                        Content-Type: text/javascript
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        X-Powered-By: PHP/5.4.7
                                                                                                                        2024-11-25 11:41:42 UTC822INData Raw: 33 32 61 0d 0a 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 71 75 65 72 79 20 70 61 72 61 6d 65 74 65 72 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 51 75 65 72 79 50 61 72 61 6d 28 70 61 72 61 6d 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 71 75 65 72 79 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 71 75 65 72 79 50 61 72 61 6d 73 2e 67 65 74 28 70 61 72 61 6d 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 73 65 74 20 61 20
                                                                                                                        Data Ascii: 32a(function() { // Function to get the value of a specific query parameter function getQueryParam(param) { var queryParams = new URLSearchParams(window.location.search); return queryParams.get(param); } // Function to set a


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        41192.168.2.44992518.165.213.1944432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:42 UTC378OUTGET /19763147-9e5a/5/widget.js HTTP/1.1
                                                                                                                        Host: d2xerlamkztbb1.cloudfront.net
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:43 UTC500INHTTP/1.1 200 OK
                                                                                                                        Content-Type: application/javascript
                                                                                                                        Content-Length: 736
                                                                                                                        Connection: close
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:44 GMT
                                                                                                                        Last-Modified: Sun, 08 Mar 2020 13:41:04 GMT
                                                                                                                        ETag: "dee9409ae6f2ec8c823f6da2867c2d58"
                                                                                                                        Cache-Control: max-age=29030400, public
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Server: AmazonS3
                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                        Via: 1.1 71e2e03bef11cc0381cb2986b1b064b2.cloudfront.net (CloudFront)
                                                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                                                        X-Amz-Cf-Id: xQQCkijDuArHbAzmv6NBpYwjskyaRtR-z3ESTe79IYT7T9x6t0WYuA==
                                                                                                                        2024-11-25 11:41:43 UTC736INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 76 61 72 20 5f 7a 61 56 65 72 57 69 64 67 65 74 20 3d 20 35 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 76 61 72 20 65 6c 65 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 6c 65 6d 2e 74 79 70 65 20 3d 20 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 65 6c 65 6d 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 0a 20 20 65 6c 65 6d 2e 73 72 63 20 3d 20 28 27 68 74 74 70 73 3a 27 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 20 3f 20 27 68 74 74 70 73 3a 2f 2f 64 32 32 31 6f 7a 69 75 74 38 67 73 34 64 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 77 69 64 67
                                                                                                                        Data Ascii: var _zaVerWidget = 5;(function() { var elem = document.createElement("script");elem.type = "text/javascript";elem.async = true; elem.src = ('https:' == document.location.protocol ? 'https://d221oziut8gs4d.cloudfront.net/widg


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        42192.168.2.449930185.184.8.904432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:43 UTC540OUTOPTIONS /tags/v2?type=json&tc=1 HTTP/1.1
                                                                                                                        Host: ams.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Accept: */*
                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/sale
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:43 UTC322INHTTP/1.1 200 OK
                                                                                                                        date: Mon, 25 Nov 2024 11:41:43 GMT
                                                                                                                        access-control-allow-origin: https://www.timberland.co.il
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        access-control-allow-methods: GET, POST
                                                                                                                        access-control-max-age: 3600
                                                                                                                        vary: Origin
                                                                                                                        access-control-allow-headers: content-type
                                                                                                                        content-length: 0
                                                                                                                        connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        43192.168.2.449938185.184.8.904432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:45 UTC752OUTPOST /tags/v2?type=json HTTP/1.1
                                                                                                                        Host: ams.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 245
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Content-Type: application/json
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/sale
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; c=FA82LAhFeXqe7B1dtEdG_04HveHcOOqvOGZcs0aw9_1732534901830; ts=1732534901
                                                                                                                        2024-11-25 11:41:45 UTC245OUTData Raw: 7b 22 76 22 3a 22 76 30 2e 31 2e 39 22 2c 22 73 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 69 6d 62 65 72 6c 61 6e 64 2e 63 6f 2e 69 6c 2f 73 61 6c 65 22 2c 22 73 75 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 69 6d 62 65 72 6c 61 6e 64 2e 63 6f 2e 69 6c 2f 73 61 6c 65 22 2c 22 74 68 22 3a 22 30 34 48 76 65 48 63 4f 4f 71 76 4f 47 5a 63 73 30 61 77 39 22 2c 22 74 61 67 73 22 3a 5b 7b 22 65 76 65 6e 74 54 79 70 65 22 3a 22 70 6c 61 63 65 62 6f 22 7d 2c 7b 22 65 76 65 6e 74 54 79 70 65 22 3a 22 6c 69 64 22 2c 22 69 64 22 3a 22 4f 4e 48 61 37 35 7a 55 31 4c 51 34 31 65 6d 71 47 4e 6b 50 22 2c 22 65 78 70 69 72 79 44 61 74 65 22 3a 22 32 30 32 35 2d 31 31 2d 32 35 54 31 31 3a 34 31 3a 34 33 2e 34 36 30 5a 22 7d 5d 7d
                                                                                                                        Data Ascii: {"v":"v0.1.9","sr":"https://www.timberland.co.il/sale","su":"https://www.timberland.co.il/sale","th":"04HveHcOOqvOGZcs0aw9","tags":[{"eventType":"placebo"},{"eventType":"lid","id":"ONHa75zU1LQ41emqGNkP","expiryDate":"2025-11-25T11:41:43.460Z"}]}
                                                                                                                        2024-11-25 11:41:46 UTC749INHTTP/1.1 200 OK
                                                                                                                        date: Mon, 25 Nov 2024 11:41:45 GMT
                                                                                                                        vary: Origin
                                                                                                                        access-control-allow-origin: https://www.timberland.co.il
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        access-control-allow-methods: GET, POST
                                                                                                                        access-control-max-age: 3600
                                                                                                                        set-cookie: ar_debug=1;Path=/;Domain=.creativecdn.com;Expires=Tue, 25-Nov-2025 11:41:45 GMT;SameSite=None;Secure;HttpOnly
                                                                                                                        set-cookie: receive-cookie-deprecation=1;Path=/;Domain=.creativecdn.com;Secure;HttpOnly;SameSite=None;Partitioned; Max-Age=15552000
                                                                                                                        content-type: application/json;charset=utf-8
                                                                                                                        cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                        pragma: no-cache
                                                                                                                        date: Mon, 25 Nov 2024 11:41:45 GMT
                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                        content-length: 486
                                                                                                                        connection: close
                                                                                                                        2024-11-25 11:41:46 UTC486INData Raw: 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 2f 73 65 74 75 69 64 3f 65 6e 74 69 74 79 3d 33 31 35 26 63 6f 64 65 3d 56 56 56 43 75 43 31 6d 61 5f 62 56 72 4e 70 4f 56 70 63 53 76 76 34 65 57 6c 37 44 6c 2d 4a 44 51 5f 54 5f 45 75 63 76 70 57 49 26 63 6f 6e 73 65 6e 74 3d 31 22 2c 22 74 79 70 65 22 3a 22 49 4d 47 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 73 2e 63 72 65 61 74 69 76 65 63 64 6e 2e 63 6f 6d 2f 69 67 2d 6d 65 6d 62 65 72 73 68 69 70 3f 6e 74 6b 3d 51 67 64 44 65 49 63 4c 59 4d 4f 79 42 68 7a 65 42 72 71 6a 70 35 42 66 57 6d 62 49 55 56 78 76 6b 73 6e 2d 4b 72 46 68 69 69 54 47 37 59 67 79 54 64 52 35 67 4f 4c 58 57 57 6f 58 76 31 54 47 71 76 31 71 71 79 42 33 78 46 47 61 69 33 48
                                                                                                                        Data Ascii: [{"url":"https://ib.adnxs.com/setuid?entity=315&code=VVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI&consent=1","type":"IMG"},{"url":"https://ams.creativecdn.com/ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3H


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        44192.168.2.449945172.67.166.2024432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:45 UTC360OUTGET /pixel.js?id=6ac4642066481 HTTP/1.1
                                                                                                                        Host: cdn.popt.in
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:46 UTC1186INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:46 GMT
                                                                                                                        Content-Type: text/javascript
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        last-modified: Mon, 25 Nov 2024 07:48:46 GMT
                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                        x-amz-version-id: _brSDIbN_gjg7PxD8E6p.3SpqvUEPw6x
                                                                                                                        etag: W/"f7f110f1b4f2eeccfff1c8561658a031"
                                                                                                                        vary: accept-encoding
                                                                                                                        x-cache: Hit from cloudfront
                                                                                                                        via: 1.1 29117767a034875a8b49afd641f25d82.cloudfront.net (CloudFront)
                                                                                                                        x-amz-cf-pop: JFK52-P2
                                                                                                                        x-amz-cf-id: 2OQNPemuV7o4c1tPuaqgl9W4XKOWTSCsdaXACEV11PC0xqFxklGppQ==
                                                                                                                        Cache-Control: max-age=1800
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 6776
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v5VLu69As5CRIZoDgdYYip%2BE6PM4JEg%2BE4eYiqBOm2ILpO9Q%2FNhAZ4ZsIvt2yeu9V3GPsj1i9FSb9MooADcCtS61kEtnd89PRQEYW674cy2Rxykwm9ChUGQs1mFcww%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815f1a78130caa-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1462&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2815&recv_bytes=938&delivery_rate=1906005&cwnd=238&unsent_bytes=0&cid=5acb6c2ad0d8ce5d&ts=471&x=0"
                                                                                                                        2024-11-25 11:41:46 UTC183INData Raw: 37 62 62 64 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 74 2c 69 3d 7b 35 35 37 3a 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 6f 28 74 29 7d 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 6e 75 6c 6c 21 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 6e 75 6c 6c 21 3d 74 5b 22 40 40 69 74 65
                                                                                                                        Data Ascii: 7bbd(()=>{var t,i={557:()=>{function t(t){return function(t){if(Array.isArray(t))return o(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@ite
                                                                                                                        2024-11-25 11:41:46 UTC1369INData Raw: 72 61 74 6f 72 22 5d 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 7d 28 74 29 7c 7c 65 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 73 70 72 65 61 64 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 41 72 72 61 79 2e 69
                                                                                                                        Data Ascii: rator"])return Array.from(t)}(t)||e(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function i(t,i){return function(t){if(Array.i
                                                                                                                        2024-11-25 11:41:46 UTC1369INData Raw: 7b 76 61 72 20 6f 3d 65 2e 63 61 6c 6c 28 74 2c 69 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 70 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 69 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 74 29 7d 28 74 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 70 28 69 29 3f 69 3a 69 2b 22 22 7d 28 69 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61
                                                                                                                        Data Ascii: {var o=e.call(t,i||"default");if("object"!=p(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===i?String:Number)(t)}(t,"string");return"symbol"==p(i)?i:i+""}(i))in t?Object.defineProperty(t,i,{value:e,enumera
                                                                                                                        2024-11-25 11:41:46 UTC1369INData Raw: 3d 74 2e 69 64 7d 29 29 3b 6f 5b 70 5d 2e 63 61 74 65 67 6f 72 79 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 61 74 65 67 6f 72 79 7d 65 6c 73 65 20 6f 2e 70 75 73 68 28 65 29 3b 65 6c 73 65 20 6f 2e 70 75 73 68 28 65 29 3b 45 69 28 22 70 6f 70 74 69 6e 5f 77 69 78 5f 63 61 72 74 5f 70 72 6f 64 75 63 74 73 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6f 29 29 2c 4f 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 6a 51 32 32 34 2e 65 61 63 68 28 4f 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 69 2c 65 29 7b 22 61 64 64 65 64 5f 70 72 6f 64 75 63 74 22 3d 3d 65 2e 77 69 78 5f 63 61 72 74 5f 74 72 69 67 67 65 72 5f 61 63 74 69 6f 6e 26 26 6e 75 6c 6c 21 3d 65 2e 77 69 78 5f 63 61 72 74 5f 74 72 69 67 67 65 72 5f 70 72 6f 64 75 63 74 73 3f 28 22 61 6e 79 5f 70
                                                                                                                        Data Ascii: =t.id}));o[p].category=null==t?void 0:t.category}else o.push(e);else o.push(e);Ei("poptin_wix_cart_products",JSON.stringify(o)),On.length>0&&jQ224.each(On,(function(i,e){"added_product"==e.wix_cart_trigger_action&&null!=e.wix_cart_trigger_products?("any_p
                                                                                                                        2024-11-25 11:41:46 UTC1369INData Raw: 61 72 74 5f 74 72 69 67 67 65 72 5f 61 63 74 69 6f 6e 3f 6f 2e 6c 65 6e 67 74 68 3a 30 3b 73 77 69 74 63 68 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 63 61 72 74 49 74 65 6d 4f 72 56 61 6c 75 65 43 6f 75 6e 74 5f 69 73 22 2c 6e 29 2c 69 29 7b 63 61 73 65 22 67 72 65 61 74 65 72 5f 74 68 61 6e 22 3a 6e 3e 65 26 26 61 74 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 65 71 75 61 6c 22 3a 6e 3d 3d 65 26 26 61 74 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 67 72 65 61 74 65 72 5f 74 68 61 6e 5f 6f 72 5f 65 71 75 61 6c 22 3a 6e 3e 3d 65 26 26 61 74 28 74 29 7d 7d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 21 3d 3d 64 65 2e 69 64 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 74 6f 72 61 67 65 3f 6e 75 6c 6c 3d 3d 77
                                                                                                                        Data Ascii: art_trigger_action?o.length:0;switch(console.log("cartItemOrValueCount_is",n),i){case"greater_than":n>e&&at(t);break;case"equal":n==e&&at(t);break;case"greater_than_or_equal":n>=e&&at(t)}}},d=function(){void 0!==de.id&&("undefined"!=typeof Storage?null==w
                                                                                                                        2024-11-25 11:41:46 UTC1369INData Raw: 65 74 75 72 6e 20 74 2e 70 72 6f 64 75 63 74 5f 69 64 3d 3d 3d 69 7d 29 29 3b 70 5b 61 5d 2e 63 61 74 65 67 6f 72 79 3d 65 7d 65 6c 73 65 20 70 2e 70 75 73 68 28 6e 29 3b 65 6c 73 65 20 70 2e 70 75 73 68 28 6e 29 3b 45 69 28 22 70 6f 70 74 69 6e 5f 62 72 6f 77 73 65 5f 61 62 61 6e 64 6f 6e 6d 65 6e 74 5f 70 72 6f 64 75 63 74 73 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 70 29 29 2c 6a 51 32 32 34 2e 67 65 74 28 6c 65 2b 22 2f 73 68 6f 70 69 66 79 2f 73 61 76 65 2f 62 72 6f 77 73 65 2d 61 62 61 6e 64 6f 6e 6d 65 6e 74 3f 63 6c 69 65 6e 74 49 64 3d 22 2b 6c 28 29 2b 22 26 63 75 73 74 6f 6d 65 72 3d 22 2b 74 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 26 70 72 6f 64 75 63 74 73 3d 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 70 29 2b 22 26 64 61 74
                                                                                                                        Data Ascii: eturn t.product_id===i}));p[a].category=e}else p.push(n);else p.push(n);Ei("poptin_browse_abandonment_products",JSON.stringify(p)),jQ224.get(le+"/shopify/save/browse-abandonment?clientId="+l()+"&customer="+t.toString()+"&products="+JSON.stringify(p)+"&dat
                                                                                                                        2024-11-25 11:41:46 UTC1369INData Raw: 74 69 74 6c 65 7d 3b 69 2e 70 75 73 68 28 6f 29 7d 29 29 2c 65 3d 74 2e 74 6f 74 61 6c 5f 70 72 69 63 65 29 2c 6a 51 32 32 34 2e 67 65 74 28 6c 65 2b 22 2f 73 68 6f 70 69 66 79 2f 73 61 76 65 2f 62 72 6f 77 73 65 2d 61 62 61 6e 64 6f 6e 6d 65 6e 74 3f 63 6c 69 65 6e 74 49 64 3d 22 2b 6c 28 29 2b 22 26 63 75 73 74 6f 6d 65 72 3d 22 2b 51 6e 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 26 70 72 6f 64 75 63 74 73 3d 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 2b 22 26 64 61 74 61 5f 66 6f 72 3d 63 61 72 74 26 74 6f 74 61 6c 5f 63 61 72 74 5f 76 61 6c 75 65 3d 22 2b 65 2c 7b 7d 2c 22 6a 73 6f 6e 22 29 7d 29 29 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 53 68 6f 70 69 66 79 26 26 77 69 6e 64 6f 77 2e 53
                                                                                                                        Data Ascii: title};i.push(o)})),e=t.total_price),jQ224.get(le+"/shopify/save/browse-abandonment?clientId="+l()+"&customer="+Qn.toString()+"&products="+JSON.stringify(i)+"&data_for=cart&total_cart_value="+e,{},"json")}))},g=function(){void 0!==window.Shopify&&window.S
                                                                                                                        2024-11-25 11:41:46 UTC1369INData Raw: 30 31 33 38 38 38 38 38 38 38 38 38 38 38 38 39 29 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 45 69 28 22 70 6f 70 74 69 6e 5f 72 65 66 65 72 72 65 72 22 2c 74 2c 2e 30 30 31 33 38 38 38 38 38 38 38 38 38 38 38 38 39 29 2c 69 26 26 45 69 28 22 70 6f 70 74 69 6e 5f 72 65 66 65 72 72 65 72 5f 70 72 6f 74 6f 63 6f 6c 22 2c 69 2c 2e 30 30 31 33 38 38 38 38 38 38 38 38 38 38 38 38 39 29 7d 29 2c 36 65 34 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 26 26 2d 31 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2e 69 6e 64 65 78 4f 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 29 3f 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 3a
                                                                                                                        Data Ascii: 0138888888888889)),setInterval((function(){Ei("poptin_referrer",t,.00138888888888889),i&&Ei("poptin_referrer_protocol",i,.00138888888888889)}),6e4)},h=function(){if(document.referrer&&-1!==document.referrer.indexOf(window.location.host)?document.referrer:
                                                                                                                        2024-11-25 11:41:46 UTC1369INData Raw: 74 49 74 65 6d 28 22 70 6f 70 74 69 6e 5f 70 72 65 76 69 6f 75 73 5f 76 69 73 69 74 65 64 5f 70 61 67 65 73 5f 77 69 74 68 5f 74 69 6d 65 73 74 61 6d 70 22 2c 69 29 7d 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 49 6e 74 6c 2e 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 28 22 65 6e 2d 55 53 22 2c 7b 79 65 61 72 3a 22 6e 75 6d 65 72 69 63 22 2c 6d 6f 6e 74 68 3a 22 32 2d 64 69 67 69 74 22 2c 64 61 79 3a 22 32 2d 64 69 67 69 74 22 7d 29 2e 66 6f 72 6d 61 74 54 6f 50 61 72 74 73 28 6e 65 77 20 44 61 74 65 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 22 6c 69 74 65 72 61 6c 22 3d 3d 3d 69 2e 74 79 70 65 3f 74 2e 70 75 73 68 28 22 2d 22 29 3a 74 2e 70 75 73 68 28 69 2e 76 61 6c 75 65
                                                                                                                        Data Ascii: tItem("poptin_previous_visited_pages_with_timestamp",i)}},b=function(){return new Intl.DateTimeFormat("en-US",{year:"numeric",month:"2-digit",day:"2-digit"}).formatToParts(new Date).reduce((function(t,i){return"literal"===i.type?t.push("-"):t.push(i.value
                                                                                                                        2024-11-25 11:41:46 UTC1369INData Raw: 69 2f 64 69 73 70 6c 61 79 2f 63 6c 69 63 6b 2f 22 29 7c 7c 28 6a 51 32 32 34 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 70 6f 70 74 69 6e 2d 63 6c 69 63 6b 22 29 2c 6a 51 32 32 34 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 68 72 65 66 22 2c 6a 51 32 32 34 28 74 68 69 73 29 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 2c 6a 51 32 32 34 28 74 68 69 73 29 2e 61 74 74 72 28 22 68 72 65 66 22 2c 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 3b 22 29 29 7d 29 29 2c 6a 51 32 32 34 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 61 2e 70 6f 70 74 69 6e 2d 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 28 22 64 69 73 70 6c 61 79 50 6f 70 74 69 6e 4f 6e 43 6c 69 63 6b 22 29 2c 74 2e 70 72 65 76 65 6e
                                                                                                                        Data Ascii: i/display/click/")||(jQ224(this).addClass("poptin-click"),jQ224(this).attr("data-href",jQ224(this).attr("href")),jQ224(this).attr("href","javascript:void(0);"))})),jQ224(document).on("click","a.poptin-click",(function(t){a("displayPoptinOnClick"),t.preven


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        45192.168.2.4499495.100.249.514432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:46 UTC566OUTGET /script/tracking/firstPartyCookie/x7_NOgl5ETw HTTP/1.1
                                                                                                                        Host: track.wesell.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:46 UTC174INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:46 GMT
                                                                                                                        Content-Type: text/javascript
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        X-Powered-By: PHP/5.4.7
                                                                                                                        2024-11-25 11:41:46 UTC822INData Raw: 33 32 61 0d 0a 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 71 75 65 72 79 20 70 61 72 61 6d 65 74 65 72 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 51 75 65 72 79 50 61 72 61 6d 28 70 61 72 61 6d 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 71 75 65 72 79 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 71 75 65 72 79 50 61 72 61 6d 73 2e 67 65 74 28 70 61 72 61 6d 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 73 65 74 20 61 20
                                                                                                                        Data Ascii: 32a(function() { // Function to get the value of a specific query parameter function getQueryParam(param) { var queryParams = new URLSearchParams(window.location.search); return queryParams.get(param); } // Function to set a


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        46192.168.2.449946172.217.21.364432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:46 UTC1003OUTPOST /ccm/collect?en=page_view&dr=www.timberland.co.il&dl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&scrsrc=www.googletagmanager.com&frm=0&rnd=486031625.1732534903&auid=763634303.1732534881&npa=0&gtm=45He4bk0v857169638za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&tft=1732534903380&tfd=1219&apve=1 HTTP/1.1
                                                                                                                        Host: www.google.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 0
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:47 UTC584INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                        Content-Type: text/plain
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:46 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Vary: Origin
                                                                                                                        Vary: X-Origin
                                                                                                                        Vary: Referer
                                                                                                                        Server: scaffolding on HTTPServer2
                                                                                                                        Content-Length: 0
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Access-Control-Allow-Origin: https://www.timberland.co.il
                                                                                                                        Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        47192.168.2.449951172.217.19.2264432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:46 UTC1430OUTGET /td/rul/941080880?random=1732534903440&cv=11&fst=1732534903440&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1
                                                                                                                        Host: td.doubleclick.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                        2024-11-25 11:41:47 UTC954INHTTP/1.1 200 OK
                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:46 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Server: cafe
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                        Set-Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0; expires=Wed, 25-Nov-2026 11:41:46 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Accept-Ranges: none
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Connection: close
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        2024-11-25 11:41:47 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: d<html></html>
                                                                                                                        2024-11-25 11:41:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        48192.168.2.44994713.107.246.634432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:46 UTC597OUTGET /tag/lk2n788v3u HTTP/1.1
                                                                                                                        Host: www.clarity.ms
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: CLID=f5934b81da6944eea3522d37db011541.20241125.20251125
                                                                                                                        2024-11-25 11:41:46 UTC379INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:46 GMT
                                                                                                                        Content-Type: application/x-javascript
                                                                                                                        Content-Length: 707
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                        Expires: -1
                                                                                                                        Request-Context: appId=cid-v1:593e4080-f032-4d00-a652-e17f01252a9d
                                                                                                                        x-azure-ref: 20241125T114146Z-178bfbc474bscnbchC1NYCe7eg00000007p0000000001gyy
                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:41:46 UTC707INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        49192.168.2.449958104.21.50.2044432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:47 UTC643OUTGET /pixel.js?id=6ac4642066481 HTTP/1.1
                                                                                                                        Host: cdn.popt.in
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        If-None-Match: W/"f7f110f1b4f2eeccfff1c8561658a031"
                                                                                                                        If-Modified-Since: Mon, 25 Nov 2024 07:48:46 GMT
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:47 UTC1144INHTTP/1.1 304 Not Modified
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:47 GMT
                                                                                                                        Connection: close
                                                                                                                        last-modified: Mon, 25 Nov 2024 07:48:46 GMT
                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                        x-amz-version-id: _brSDIbN_gjg7PxD8E6p.3SpqvUEPw6x
                                                                                                                        etag: W/"f7f110f1b4f2eeccfff1c8561658a031"
                                                                                                                        vary: accept-encoding
                                                                                                                        x-cache: Hit from cloudfront
                                                                                                                        via: 1.1 29117767a034875a8b49afd641f25d82.cloudfront.net (CloudFront)
                                                                                                                        x-amz-cf-pop: JFK52-P2
                                                                                                                        x-amz-cf-id: 2OQNPemuV7o4c1tPuaqgl9W4XKOWTSCsdaXACEV11PC0xqFxklGppQ==
                                                                                                                        Cache-Control: max-age=1800
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 6777
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hJtCqNYmm%2B0gfxRKEkcnoi%2Fi6r%2BGZkc%2BFObQoKwmyJwVf3wO337VRXSqTvEPk0dvffL%2FyKwKdzV7WDVhQSfexuknXAQ1GYWHTdH9l4z33F1Vi7CDO5QPO3%2FhjzwpHA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815f234dd4c3f3-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1534&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2815&recv_bytes=1221&delivery_rate=1864623&cwnd=187&unsent_bytes=0&cid=3f5d60ee227cabca&ts=468&x=0"


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        50192.168.2.449941157.240.196.154432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:47 UTC1386OUTGET /signals/config/1619868194846425?v=2.9.176&r=stable&domain=www.timberland.co.il&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                        Host: connect.facebook.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:48 UTC1452INHTTP/1.1 200 OK
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                        timing-allow-origin: *
                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-eWJLAFhj' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                        document-policy: force-load-at-top
                                                                                                                        2024-11-25 11:41:48 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                        2024-11-25 11:41:48 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                        Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                        2024-11-25 11:41:48 UTC1491INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                        Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                        2024-11-25 11:41:48 UTC14893INData Raw: 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65
                                                                                                                        Data Ascii: );return Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue
                                                                                                                        2024-11-25 11:41:48 UTC1500INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                                                                                                        Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                                                                                                        2024-11-25 11:41:48 UTC14884INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70 70 65 6e 64 28 22 65 69 64
                                                                                                                        Data Ascii: function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.append("eid
                                                                                                                        2024-11-25 11:41:48 UTC1491INData Raw: 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 67 7d 7d 75 2e 73 65 74 28 71 2c 53 74 72 69 6e 67 28 62 29 29 3b 78 28 64 2c 75 2c 73 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 43 6c 69 65 6e 74 48 69 6e 74 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6a 28 61 29 7d 29 3b 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 64 2e 67 65 74 50 69 78 65 6c 28 62 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 3d 64 2e 70 6c 75 67 69
                                                                                                                        Data Ascii: version)}catch(a){f=!0,g=a}finally{try{!e&&h["return"]&&h["return"]()}finally{if(f)throw g}}u.set(q,String(b));x(d,u,s)})["catch"](function(a){a.message="[ClientHint Error]"+a.message,j(a)});h.listen(function(b){b=d.getPixel(b);if(b==null)return;b=d.plugi
                                                                                                                        2024-11-25 11:41:48 UTC14893INData Raw: 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d
                                                                                                                        Data Ascii: ot installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={}
                                                                                                                        2024-11-25 11:41:48 UTC1500INData Raw: 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 67 61 74 69 6e 67 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 67 61 74 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 66 62 71 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 31 36 31 39 38 36 38 31 39 34 38 34 36 34 32 35 22 2c 20 7b 5f 5f 66 62 45 76 65 6e 74 73 50 6c 75 67 69 6e 3a 20 31 2c 20 70 6c 75 67 69 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 66 62 71 2c 20 69 6e 73 74 61 6e 63 65 2c 20
                                                                                                                        Data Ascii: ("fbevents.plugins.gating",e.exports);f.ensureModuleRegistered("fbevents.plugins.gating",function(){return e.exports})})()})(window,document,location,history);fbq.registerPlugin("1619868194846425", {__fbEventsPlugin: 1, plugin: function(fbq, instance,
                                                                                                                        2024-11-25 11:41:49 UTC2170INData Raw: 72 63 65 73 22 2c 20 7b 22 70 72 6f 68 69 62 69 74 65 64 53 6f 75 72 63 65 73 22 3a 5b 5d 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 70 72 6f 68 69 62 69 74 65 64 73 6f 75 72 63 65 73 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 31 36 31 39 38 36 38 31 39 34 38 34 36 34 32 35 22 2c 20 22 50 72 6f 68 69 62 69 74 65 64 53 6f 75 72 63 65 73 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 31 36 31 39 38 36 38 31 39 34 38 34 36 34 32 35 22 2c 20 22 75 6e 77 61 6e 74 65 64 44 61 74 61 22 2c 20 7b 22 62 6c 61 63 6b 6c 69 73 74 65 64 5f 6b 65 79 73 22 3a 7b 22 50 61 67 65 56 69 65 77 22 3a 7b 22 63 64 22 3a 5b 22 73 69 7a 65 22 5d 2c 22 75 72 6c 22 3a 5b 5d 7d 7d 2c 22 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 22
                                                                                                                        Data Ascii: rces", {"prohibitedSources":[]});fbq.loadPlugin("prohibitedsources");instance.optIn("1619868194846425", "ProhibitedSources", true);config.set("1619868194846425", "unwantedData", {"blacklisted_keys":{"PageView":{"cd":["size"],"url":[]}},"sensitive_keys"


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        51192.168.2.449952185.184.8.904432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:47 UTC794OUTPOST /tags/v2?type=json HTTP/1.1
                                                                                                                        Host: ams.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 362
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Content-Type: application/json
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/sale
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; c=FA82LAhFeXqe7B1dtEdG_04HveHcOOqvOGZcs0aw9_1732534901830; ts=1732534901; ar_debug=1; receive-cookie-deprecation=1
                                                                                                                        2024-11-25 11:41:47 UTC362OUTData Raw: 7b 22 76 22 3a 22 76 30 2e 31 2e 39 22 2c 22 73 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 69 6d 62 65 72 6c 61 6e 64 2e 63 6f 2e 69 6c 2f 73 61 6c 65 22 2c 22 73 75 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 69 6d 62 65 72 6c 61 6e 64 2e 63 6f 2e 69 6c 2f 73 61 6c 65 22 2c 22 74 68 22 3a 22 30 34 48 76 65 48 63 4f 4f 71 76 4f 47 5a 63 73 30 61 77 39 22 2c 22 74 61 67 73 22 3a 5b 7b 22 65 76 65 6e 74 54 79 70 65 22 3a 22 6c 69 73 74 69 6e 67 22 2c 22 6f 66 66 65 72 49 64 73 22 3a 5b 22 41 35 50 47 43 2d 44 4a 31 22 2c 22 41 36 36 31 31 2d 45 4b 37 22 2c 22 41 34 31 47 55 2d 54 2d 39 39 39 22 2c 22 41 34 31 37 55 2d 54 2d 39 39 39 22 2c 22 41 35 54 54 35 2d 54 2d 39 39 39 22 2c 22 41 36 48 31 39 2d 50 34 37 22 2c 22 41 36 31 39 34 2d 54 2d 39
                                                                                                                        Data Ascii: {"v":"v0.1.9","sr":"https://www.timberland.co.il/sale","su":"https://www.timberland.co.il/sale","th":"04HveHcOOqvOGZcs0aw9","tags":[{"eventType":"listing","offerIds":["A5PGC-DJ1","A6611-EK7","A41GU-T-999","A417U-T-999","A5TT5-T-999","A6H19-P47","A6194-T-9
                                                                                                                        2024-11-25 11:41:48 UTC493INHTTP/1.1 200 OK
                                                                                                                        date: Mon, 25 Nov 2024 11:41:48 GMT
                                                                                                                        vary: Origin
                                                                                                                        access-control-allow-origin: https://www.timberland.co.il
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        access-control-allow-methods: GET, POST
                                                                                                                        access-control-max-age: 3600
                                                                                                                        content-type: application/json;charset=utf-8
                                                                                                                        cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                        pragma: no-cache
                                                                                                                        date: Mon, 25 Nov 2024 11:41:48 GMT
                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                        content-length: 570
                                                                                                                        connection: close
                                                                                                                        2024-11-25 11:41:48 UTC570INData Raw: 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 72 74 62 5f 68 6f 75 73 65 26 67 6f 6f 67 6c 65 5f 63 6d 26 67 6f 6f 67 6c 65 5f 73 63 26 67 6f 6f 67 6c 65 5f 75 6c 61 3d 35 31 35 33 32 32 34 26 70 72 6f 63 65 73 73 5f 63 6f 6e 73 65 6e 74 3d 54 26 67 6f 6f 67 6c 65 5f 68 6d 3d 56 56 56 43 75 43 31 6d 61 5f 62 56 72 4e 70 4f 56 70 63 53 76 76 34 65 57 6c 37 44 6c 2d 4a 44 51 5f 54 5f 45 75 63 76 70 57 49 26 70 69 3d 61 64 78 26 74 64 63 3d 61 6d 73 22 2c 22 74 79 70 65 22 3a 22 49 4d 47 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 73 2e 63 72 65 61 74 69 76 65 63 64 6e 2e 63 6f 6d 2f 69 67 2d 6d 65 6d 62 65 72 73 68 69 70
                                                                                                                        Data Ascii: [{"url":"https://cm.g.doubleclick.net/pixel?google_nid=rtb_house&google_cm&google_sc&google_ula=5153224&process_consent=T&google_hm=VVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI&pi=adx&tdc=ams","type":"IMG"},{"url":"https://ams.creativecdn.com/ig-membership


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        52192.168.2.449960185.184.8.904432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:47 UTC973OUTGET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM HTTP/1.1
                                                                                                                        Host: ams.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; c=FA82LAhFeXqe7B1dtEdG_04HveHcOOqvOGZcs0aw9_1732534901830; ts=1732534901; ar_debug=1; receive-cookie-deprecation=1
                                                                                                                        2024-11-25 11:41:48 UTC274INHTTP/1.1 200 OK
                                                                                                                        date: Mon, 25 Nov 2024 11:41:48 GMT
                                                                                                                        vary: Accept-Encoding
                                                                                                                        content-type: text/html;charset=utf-8
                                                                                                                        cache-control: public, max-age=86400
                                                                                                                        date: Mon, 25 Nov 2024 11:41:48 GMT
                                                                                                                        expires: Tue, 26 Nov 2024 11:41:48 GMT
                                                                                                                        content-length: 1058
                                                                                                                        connection: close
                                                                                                                        2024-11-25 11:41:48 UTC1058INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 3e 0a 20 20 20 20 69 66 20 28 6e 61 76 69 67 61 74 6f 72 2e 6a 6f 69 6e 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 61 64 64 49 67 53 63 72 69 70 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 20 20 20 20 20 20 20 20 6c 65 74 20 62 61 73 65 50 61 74 68 20 3d 20 27 68 74 74 70 73 3a 2f 2f 61 6d 73 2e 63 72 65 61 74 69 76 65 63 64 6e 2e 63 6f 6d 2f 69 67 2d 6d 65 6d 62 65 72 73 68 69 70 27 3b 0a 20 20 20 20 20 20 20 20 6c 65 74 20 66 65 6e 63 65 64 46 72 61 6d 65 73 45 6e 61 62 6c 65 64 20 3d 20 77 69 6e 64 6f 77 2e 46 65 6e 63 65 64 46
                                                                                                                        Data Ascii: <html><body><script type="module"> if (navigator.joinAdInterestGroup) { const addIgScript = document.createElement('script'); let basePath = 'https://ams.creativecdn.com/ig-membership'; let fencedFramesEnabled = window.FencedF


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        53192.168.2.449959185.184.8.904432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:47 UTC977OUTGET /topics-membership?ntk=HZnY81-BUaGhYCpvpDNnQmMdXjWsaHDasf7kc63inrdQjMEKhdlkx9sIP6ksP8xi8gkygY6bjf1NHQIf6tXN5_YUVHtFl0CAS_mQ0QytVMA HTTP/1.1
                                                                                                                        Host: ams.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; c=FA82LAhFeXqe7B1dtEdG_04HveHcOOqvOGZcs0aw9_1732534901830; ts=1732534901; ar_debug=1; receive-cookie-deprecation=1
                                                                                                                        2024-11-25 11:41:48 UTC273INHTTP/1.1 200 OK
                                                                                                                        date: Mon, 25 Nov 2024 11:41:48 GMT
                                                                                                                        vary: Accept-Encoding
                                                                                                                        content-type: text/html;charset=utf-8
                                                                                                                        cache-control: public, max-age=86400
                                                                                                                        date: Mon, 25 Nov 2024 11:41:48 GMT
                                                                                                                        expires: Tue, 26 Nov 2024 11:41:48 GMT
                                                                                                                        content-length: 965
                                                                                                                        connection: close
                                                                                                                        2024-11-25 11:41:48 UTC965INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 3e 0a 66 75 6e 63 74 69 6f 6e 20 69 67 6e 6f 72 65 41 73 79 6e 63 52 65 73 75 6c 74 28 78 29 20 7b 20 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 52 65 73 70 6f 6e 73 65 28 72 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 72 2e 6f 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 2e 62 6c 6f 62 28 29 2e 74 68 65 6e 28 69 67 6e 6f 72 65 41 73 79 6e 63 52 65 73 75 6c 74 2c 20 69 67 6e 6f 72 65 41 73 79 6e 63 52 65 73 75 6c 74 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 20 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 54 6f 70 69 63 73 28 72 65 73 75 6c 74 29 20
                                                                                                                        Data Ascii: <html><head></head><body><script>function ignoreAsyncResult(x) { }function readResponse(r) { try { if (r.ok) { r.blob().then(ignoreAsyncResult, ignoreAsyncResult); } } catch (e) { }}function handleTopics(result)


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        54192.168.2.449961185.184.8.904432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:47 UTC418OUTGET /tags/v2?type=json HTTP/1.1
                                                                                                                        Host: ams.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; ar_debug=1
                                                                                                                        2024-11-25 11:41:48 UTC418INHTTP/1.1 200 OK
                                                                                                                        date: Mon, 25 Nov 2024 11:41:48 GMT
                                                                                                                        vary: Origin
                                                                                                                        access-control-allow-origin: *
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        access-control-allow-methods: GET, POST
                                                                                                                        access-control-max-age: 3600
                                                                                                                        cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                        pragma: no-cache
                                                                                                                        date: Mon, 25 Nov 2024 11:41:48 GMT
                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                        content-length: 0
                                                                                                                        connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        55192.168.2.4499635.100.249.514432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:48 UTC386OUTGET /script/tracking/firstPartyCookie/x7_NOgl5ETw HTTP/1.1
                                                                                                                        Host: track.wesell.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:49 UTC174INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:48 GMT
                                                                                                                        Content-Type: text/javascript
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        X-Powered-By: PHP/5.4.7
                                                                                                                        2024-11-25 11:41:49 UTC822INData Raw: 33 32 61 0d 0a 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 71 75 65 72 79 20 70 61 72 61 6d 65 74 65 72 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 51 75 65 72 79 50 61 72 61 6d 28 70 61 72 61 6d 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 71 75 65 72 79 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 71 75 65 72 79 50 61 72 61 6d 73 2e 67 65 74 28 70 61 72 61 6d 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 73 65 74 20 61 20
                                                                                                                        Data Ascii: 32a(function() { // Function to get the value of a specific query parameter function getQueryParam(param) { var queryParams = new URLSearchParams(window.location.search); return queryParams.get(param); } // Function to set a


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        56192.168.2.44996413.107.246.634432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:48 UTC417OUTGET /tag/lk2n788v3u HTTP/1.1
                                                                                                                        Host: www.clarity.ms
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: CLID=f5934b81da6944eea3522d37db011541.20241125.20251125
                                                                                                                        2024-11-25 11:41:49 UTC379INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:48 GMT
                                                                                                                        Content-Type: application/x-javascript
                                                                                                                        Content-Length: 707
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                        Expires: -1
                                                                                                                        Request-Context: appId=cid-v1:238681e8-7d6b-453a-acb6-7dcad74f3111
                                                                                                                        x-azure-ref: 20241125T114148Z-178bfbc474bh5zbqhC1NYCkdug000000079g000000009k4w
                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:41:49 UTC707INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        57192.168.2.449967142.250.181.984432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:49 UTC1344OUTGET /pagead/viewthroughconversion/941080880/?random=1732534903440&cv=11&fst=1732534903440&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
                                                                                                                        2024-11-25 11:41:50 UTC703INHTTP/1.1 200 OK
                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:49 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                        Server: cafe
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Accept-Ranges: none
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Connection: close
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        2024-11-25 11:41:50 UTC687INData Raw: 31 32 65 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 63 29 7b 69 66 28 62 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 62 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 62 3b 62 5b 61 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 62 29 7b 62 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                        Data Ascii: 12e1(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&global
                                                                                                                        2024-11-25 11:41:50 UTC1390INData Raw: 22 2e 22 29 3b 62 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 62 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 61 3d 61 28 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 62 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 3a 61 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 4d 61 74 68 2e 72 61
                                                                                                                        Data Ascii: ".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.ra
                                                                                                                        2024-11-25 11:41:50 UTC1390INData Raw: 31 29 3b 61 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 61 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 61 2e 73 72 63 3d 62 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30 3b 4a 3c 48 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 69 66 28 49 3d 49 5b 48 5b 4a 5d 5d 2c 49 3d 3d 6e 75 6c 6c 29 7b 47 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41
                                                                                                                        Data Ascii: 1);a.onload=function(){a.onload=null};a.onerror=function(){a.onerror=null};a.src=b};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0;J<H.length;J++)if(I=I[H[J]],I==null){G=null;break a}G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userA
                                                                                                                        2024-11-25 11:41:50 UTC1374INData Raw: 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 56 3d 5b 22 73 73 5f 22 5d 2c 57 3d 73 7c 7c 78 3b 20 56 5b 30 5d 69 6e 20 57 7c 7c 74 79 70 65 6f 66 20 57 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b
                                                                                                                        Data Ascii: src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}var V=["ss_"],W=s||x; V[0]in W||typeof W.execScript=="undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());
                                                                                                                        2024-11-25 11:41:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        58192.168.2.449977185.184.8.904432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:49 UTC418OUTGET /tags/v2?type=json HTTP/1.1
                                                                                                                        Host: ams.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; ar_debug=1
                                                                                                                        2024-11-25 11:41:50 UTC418INHTTP/1.1 200 OK
                                                                                                                        date: Mon, 25 Nov 2024 11:41:50 GMT
                                                                                                                        vary: Origin
                                                                                                                        access-control-allow-origin: *
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        access-control-allow-methods: GET, POST
                                                                                                                        access-control-max-age: 3600
                                                                                                                        cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                        pragma: no-cache
                                                                                                                        date: Mon, 25 Nov 2024 11:41:50 GMT
                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                        content-length: 0
                                                                                                                        connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        59192.168.2.44997018.66.153.544432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:49 UTC569OUTGET /widget.js?id=19763147&secure&9625194 HTTP/1.1
                                                                                                                        Host: d221oziut8gs4d.cloudfront.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:51 UTC434INHTTP/1.1 200 OK
                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                        Content-Length: 0
                                                                                                                        Connection: close
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:50 GMT
                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                        Pragma: no-cache
                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                        Via: 1.1 05275a1a5434f15a35e2fc92c846659a.cloudfront.net (CloudFront)
                                                                                                                        X-Amz-Cf-Pop: BAH52-C1
                                                                                                                        X-Amz-Cf-Id: UzsReOh-hbYoofa_ptWG1h8yPqQgYK4qnlgM-5BvReyGi2VAcEzRXQ==


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        60192.168.2.449978185.184.8.904432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:49 UTC983OUTGET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM&lbl=null&ff=true&checked=true&bas=false&ra=true HTTP/1.1
                                                                                                                        Host: ams.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://ams.creativecdn.com/ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; c=FA82LAhFeXqe7B1dtEdG_04HveHcOOqvOGZcs0aw9_1732534901830; ts=1732534901; ar_debug=1; receive-cookie-deprecation=1
                                                                                                                        2024-11-25 11:41:50 UTC341INHTTP/1.1 200 OK
                                                                                                                        date: Mon, 25 Nov 2024 11:41:50 GMT
                                                                                                                        vary: Accept-Encoding
                                                                                                                        content-type: application/javascript; charset=UTF-8
                                                                                                                        cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                        pragma: no-cache
                                                                                                                        date: Mon, 25 Nov 2024 11:41:50 GMT
                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                        content-length: 25436
                                                                                                                        connection: close
                                                                                                                        2024-11-25 11:41:50 UTC5470INData Raw: 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 61 64 64 54 6f 49 47 28 69 67 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 6e 61 76 69 67 61 74 6f 72 2e 6a 6f 69 6e 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 77 61 69 74 20 6e 61 76 69 67 61 74 6f 72 2e 6a 6f 69 6e 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 28 69 67 2c 20 32 35 39 32 30 30 30 30 30 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 65 74 63 68 28 27 68 74 74 70 73 3a 2f 2f 61 6d 73 2e 63 72 65 61 74 69 76 65 63 64 6e 2e 63 6f 6d 2f 69 67 2d 6d 65 6d 62 65 72 73 68 69 70 27
                                                                                                                        Data Ascii: async function addToIG(ig) { if (navigator.joinAdInterestGroup) { try { await navigator.joinAdInterestGroup(ig, 2592000000); } catch(e) { fetch('https://ams.creativecdn.com/ig-membership'
                                                                                                                        2024-11-25 11:41:50 UTC8688INData Raw: 3d 64 4e 4e 59 7a 58 51 4a 62 59 63 39 79 6d 53 38 71 4c 79 70 26 63 3d 24 7b 43 7d 26 5f 6f 69 3d 36 33 35 38 38 38 34 37 32 33 38 35 30 30 38 33 38 39 39 26 73 3d 72 74 62 68 66 6c 65 64 67 65 26 63 72 68 3d 24 7b 43 52 48 7d 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 75 32 22 3a 5b 7b 22 73 38 22 3a 22 7a 61 65 64 65 58 4f 41 6f 43 77 66 49 57 48 38 71 65 67 5a 22 2c 22 75 31 22 3a 7b 22 74 31 22 3a 2d 30 2e 35 33 37 32 39 37 34 32 37 36 35 34 32 36 36 34 7d 7d 5d 7d 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 73 63 64 6e 2e 63 6f 6d 2f 63 72 65 61 74 69 76 65 73 3f 69 64 3d 64 4e 4e 59 7a 58 51 4a 62 59 63 39 79 6d 53 38 71 4c 79 70 26 63 3d 24 7b 43 7d 26 5f 6f 69 3d 35 32 30 32 35 35 34 38 32 32 38 32 36 32 39 34
                                                                                                                        Data Ascii: =dNNYzXQJbYc9ymS8qLyp&c=${C}&_oi=6358884723850083899&s=rtbhfledge&crh=${CRH}","metadata":{"u2":[{"s8":"zaedeXOAoCwfIWH8qegZ","u1":{"t1":-0.5372974276542664}}]}},{"renderUrl":"https://adscdn.com/creatives?id=dNNYzXQJbYc9ymS8qLyp&c=${C}&_oi=5202554822826294
                                                                                                                        2024-11-25 11:41:51 UTC4344INData Raw: 63 3d 24 7b 43 7d 26 5f 6f 69 3d 2d 35 31 32 33 30 35 35 34 33 34 31 38 30 38 30 35 33 36 35 26 73 3d 72 74 62 68 66 6c 65 64 67 65 26 63 72 68 3d 24 7b 43 52 48 7d 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 75 32 22 3a 5b 7b 22 73 38 22 3a 22 7a 61 65 64 65 58 4f 41 6f 43 77 66 49 57 48 38 71 65 67 5a 22 2c 22 75 31 22 3a 7b 22 74 31 22 3a 2d 30 2e 35 33 32 36 38 32 37 31 36 38 34 36 34 36 36 31 7d 7d 5d 7d 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 73 63 64 6e 2e 63 6f 6d 2f 63 72 65 61 74 69 76 65 73 3f 69 64 3d 64 4e 4e 59 7a 58 51 4a 62 59 63 39 79 6d 53 38 71 4c 79 70 26 63 3d 24 7b 43 7d 26 5f 6f 69 3d 2d 34 37 39 34 32 33 39 34 32 39 37 32 35 39 37 36 39 39 33 26 73 3d 72 74 62 68 66 6c 65 64 67 65 26 63 72 68
                                                                                                                        Data Ascii: c=${C}&_oi=-5123055434180805365&s=rtbhfledge&crh=${CRH}","metadata":{"u2":[{"s8":"zaedeXOAoCwfIWH8qegZ","u1":{"t1":-0.5326827168464661}}]}},{"renderUrl":"https://adscdn.com/creatives?id=dNNYzXQJbYc9ymS8qLyp&c=${C}&_oi=-4794239429725976993&s=rtbhfledge&crh
                                                                                                                        2024-11-25 11:41:51 UTC6934INData Raw: 6f 69 3d 39 31 31 38 35 36 30 30 34 35 39 32 34 34 31 38 35 30 34 26 73 3d 72 74 62 68 66 6c 65 64 67 65 26 63 72 68 3d 24 7b 43 52 48 7d 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 75 32 22 3a 5b 7b 22 73 38 22 3a 22 7a 61 65 64 65 58 4f 41 6f 43 77 66 49 57 48 38 71 65 67 5a 22 2c 22 75 31 22 3a 7b 22 74 31 22 3a 2d 30 2e 35 35 30 34 33 34 36 34 38 39 39 30 36 33 31 31 7d 7d 5d 7d 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 73 63 64 6e 2e 63 6f 6d 2f 63 72 65 61 74 69 76 65 73 3f 69 64 3d 64 4e 4e 59 7a 58 51 4a 62 59 63 39 79 6d 53 38 71 4c 79 70 26 63 3d 24 7b 43 7d 26 5f 6f 69 3d 35 30 38 36 30 36 37 31 30 37 34 30 31 39 37 36 31 34 33 26 73 3d 72 74 62 68 66 6c 65 64 67 65 26 63 72 68 3d 24 7b 43 52 48 7d 22 2c 22
                                                                                                                        Data Ascii: oi=9118560045924418504&s=rtbhfledge&crh=${CRH}","metadata":{"u2":[{"s8":"zaedeXOAoCwfIWH8qegZ","u1":{"t1":-0.5504346489906311}}]}},{"renderUrl":"https://adscdn.com/creatives?id=dNNYzXQJbYc9ymS8qLyp&c=${C}&_oi=5086067107401976143&s=rtbhfledge&crh=${CRH}","


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        61192.168.2.449979157.240.196.154432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:51 UTC1206OUTGET /signals/config/1619868194846425?v=2.9.176&r=stable&domain=www.timberland.co.il&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                        Host: connect.facebook.net
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:51 UTC1452INHTTP/1.1 200 OK
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                        timing-allow-origin: *
                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-eWJLAFhj' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                        document-policy: force-load-at-top
                                                                                                                        2024-11-25 11:41:51 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                        2024-11-25 11:41:51 UTC1INData Raw: 2f
                                                                                                                        Data Ascii: /
                                                                                                                        2024-11-25 11:41:51 UTC13810INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                        2024-11-25 11:41:51 UTC16384INData Raw: 6c 2e 70 72 6f 74 6f 74 79 70 65 3a 22 40 40 70 72 6f 74 6f 74 79 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20
                                                                                                                        Data Ascii: l.prototype:"@@prototype")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return
                                                                                                                        2024-11-25 11:41:51 UTC16384INData Raw: 66 28 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 70 3d 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d 73 3d 6d 3b 6f 2e 72 65 73 74 72 69 63 74 65 64 50 61 72 61 6d 73 3d 6e 3b 69 66 28 6c 26 26 21 68 29 7b 6b 3d 6d 2e 6c 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65
                                                                                                                        Data Ascii: f(k.sensitive_keys!=null){p=k.sensitive_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParams=m;o.restrictedParams=n;if(l&&!h){k=m.length>0;f=n.length>0;if(k||f){a.pe
                                                                                                                        2024-11-25 11:41:52 UTC16384INData Raw: 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 43 68 72 6f 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 22 41 6e 64 72 6f 69 64
                                                                                                                        Data Ascii: duleRegistered("SignalsFBEventsGetIsAndroidChrome",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("signalsFBEventsGetIsChrome");function b(a){return a===void 0?!1:a.platform==="Android
                                                                                                                        2024-11-25 11:41:52 UTC2573INData Raw: 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 22 29 2c 67 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 49 41 57 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 57 65 62 76 69 65 77 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 3b 76 61 72 20 69 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 55 74 69 6c 73 22 29 3b
                                                                                                                        Data Ascii: entsGetIsAndroid"),g=f.getFbeventsModules("signalsFBEventsGetIsAndroidIAW"),h=f.getFbeventsModules("signalsFBEventsGetIsWebview");b=f.getFbeventsModules("SignalsFBEventsLogging");var i=b.logError;b=f.getFbeventsModules("SignalsFBEventsLocalStorageUtils");
                                                                                                                        2024-11-25 11:41:52 UTC3670INData Raw: 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 67 61 74 69 6e 67 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 67 61 74 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 66 62 71 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 31 36 31 39 38 36 38 31 39 34 38 34 36 34 32 35 22 2c 20 7b 5f 5f 66 62 45 76 65 6e 74 73 50 6c 75 67 69 6e 3a 20 31 2c 20 70 6c 75 67 69 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 66 62 71 2c 20 69 6e 73 74 61 6e 63 65 2c 20
                                                                                                                        Data Ascii: ("fbevents.plugins.gating",e.exports);f.ensureModuleRegistered("fbevents.plugins.gating",function(){return e.exports})})()})(window,document,location,history);fbq.registerPlugin("1619868194846425", {__fbEventsPlugin: 1, plugin: function(fbq, instance,


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        62192.168.2.449987104.26.2.204432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:51 UTC572OUTGET /assets/images/6.svg HTTP/1.1
                                                                                                                        Host: js.nagich.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:52 UTC996INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:51 GMT
                                                                                                                        Content-Type: image/svg+xml
                                                                                                                        Content-Length: 1866
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=2604800
                                                                                                                        last-modified: Thu, 01 Aug 2019 12:51:06 GMT
                                                                                                                        etag: "d95d13c96748d51:0"
                                                                                                                        x-powered-by: ASP.NET
                                                                                                                        access-control-allow-origin: *
                                                                                                                        access-control-allow-methods: GET
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 689031
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ByV2qfsQwOlGvl%2F%2BqFu976ojNNyUsdafbB3wTS%2FNkcH7qlsgpVyOMICMA2cm%2FudHi0KyhegcOYPF5LocQQQicPaP4e0aSCHTupwVoBpxUk%2Bnez4pO8E3D5w52TS2yytaYA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815f3f1acf7cab-EWR
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1960&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1150&delivery_rate=1440552&cwnd=191&unsent_bytes=0&cid=5928a090568e0e41&ts=459&x=0"
                                                                                                                        2024-11-25 11:41:52 UTC373INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 32 22 20 62 61 73 65 50 72 6f 66 69 6c 65 3d 22 74 69 6e 79 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 0d 0a 09 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 77 69 64 74 68 3d 22 31 33 2e 33 32 38 70 78 22 20 68 65 69 67 68 74 3d 22 31 34 2e 39 37 37 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 2e 33 32 38 20 31 34 2e 39 37 37 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 31 30 31 30 31 22 20 64 3d 22 4d 38 2e 31 39 33 2c 31 30 2e
                                                                                                                        Data Ascii: <svg version="1.2" baseProfile="tiny" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="13.328px" height="14.977px" viewBox="0 0 13.328 14.977" xml:space="preserve"><path fill="#010101" d="M8.193,10.
                                                                                                                        2024-11-25 11:41:52 UTC1369INData Raw: 31 2e 35 39 33 2d 30 2e 33 37 37 2d 33 2e 36 33 2c 31 2e 32 31 35 2d 34 2e 35 35 31 43 32 2e 36 39 35 2c 37 2e 37 33 33 2c 32 2e 37 30 37 2c 37 2e 37 32 37 2c 32 2e 37 31 39 2c 37 2e 37 32 0d 0a 09 63 30 2e 32 33 37 2d 30 2e 31 35 2c 30 2e 33 30 39 2d 30 2e 34 36 35 2c 30 2e 31 35 37 2d 30 2e 37 30 35 43 32 2e 37 32 35 2c 36 2e 37 37 37 2c 32 2e 34 31 2c 36 2e 37 30 37 2c 32 2e 31 37 31 2c 36 2e 38 35 37 43 30 2e 38 32 37 2c 37 2e 36 33 35 2c 30 2e 30 30 31 2c 39 2e 30 37 2c 30 2c 31 30 2e 36 32 32 0d 0a 09 63 30 2c 32 2e 34 30 34 2c 31 2e 39 34 37 2c 34 2e 33 35 34 2c 34 2e 33 35 32 2c 34 2e 33 35 35 63 32 2e 34 30 32 2d 30 2e 30 30 34 2c 34 2e 33 35 2d 31 2e 39 34 38 2c 34 2e 33 35 33 2d 34 2e 33 35 32 43 38 2e 37 30 34 2c 31 30 2e 33 34 34 2c 38 2e 34
                                                                                                                        Data Ascii: 1.593-0.377-3.63,1.215-4.551C2.695,7.733,2.707,7.727,2.719,7.72c0.237-0.15,0.309-0.465,0.157-0.705C2.725,6.777,2.41,6.707,2.171,6.857C0.827,7.635,0.001,9.07,0,10.622c0,2.404,1.947,4.354,4.352,4.355c2.402-0.004,4.35-1.948,4.353-4.352C8.704,10.344,8.4
                                                                                                                        2024-11-25 11:41:52 UTC124INData Raw: 2c 30 2e 31 32 39 2c 30 2e 32 33 2c 30 2e 31 36 38 63 30 2e 31 38 31 2c 30 2e 30 38 34 2c 30 2e 33 39 35 2c 30 2e 30 38 38 2c 30 2e 35 37 37 2d 30 2e 30 31 34 6c 30 2e 31 35 31 2d 30 2e 30 38 37 43 31 31 2e 35 34 36 2c 31 30 2e 39 35 39 2c 31 31 2e 36 33 32 2c 31 30 2e 38 34 31 2c 31 31 2e 36 37 38 2c 31 30 2e 37 30 39 7a 22 0d 0a 09 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                        Data Ascii: ,0.129,0.23,0.168c0.181,0.084,0.395,0.088,0.577-0.014l0.151-0.087C11.546,10.959,11.632,10.841,11.678,10.709z"/></svg>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        63192.168.2.449989104.17.246.2034432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:51 UTC573OUTGET /@webcomponents/webcomponentsjs@2.8.0/webcomponents-loader.js HTTP/1.1
                                                                                                                        Host: unpkg.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:52 UTC576INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:51 GMT
                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        access-control-allow-origin: *
                                                                                                                        cache-control: public, max-age=31536000
                                                                                                                        last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                        etag: W/"1e5d-R5plgD4aoseQYnNFMLz6qcnhn1A"
                                                                                                                        via: 1.1 fly.io
                                                                                                                        fly-request-id: 01JC0QDMR6GW5T6N5Z3PQCX4E7-lga
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 1638506
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815f3f8f7943b5-EWR
                                                                                                                        2024-11-25 11:41:52 UTC793INData Raw: 31 65 35 64 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69 73 20 63 6f 64 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c
                                                                                                                        Data Ascii: 1e5d/** * @license * Copyright (c) 2018 The Polymer Project Authors. All rights reserved. * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt * The complete set of authors may be found at http://pol
                                                                                                                        2024-11-25 11:41:52 UTC1369INData Raw: 20 61 73 20 74 68 65 72 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 61 6e 79 20 63 61 6c 6c 62 61 63 6b 73 20 70 61 73 73 65 64 20 74 6f 20 60 77 61 69 74 46 6f 72 60 0a 20 20 20 2a 0a 20 20 20 2a 20 2d 20 53 79 6e 63 68 72 6f 6e 6f 75 73 20 73 63 72 69 70 74 2c 20 70 6f 6c 79 66 69 6c 6c 73 20 6e 65 65 64 65 64 0a 20 20 20 2a 20 20 20 2d 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 20 74 68 65 20 70 6f 6c 79 66 69 6c 6c 20 62 75 6e 64 6c 65 0a 20 20 20 2a 20 20 20 2d 20 77 61 69 74 20 6f 6e 20 74 68 65 20 60 6c 6f 61 64 60 20 65 76 65 6e 74 20 6f 66 20 74 68 65 20 62 75 6e 64 6c 65 20 74 6f 20 62 61 74 63 68 20 43 75 73 74 6f 6d 20 45 6c 65 6d 65 6e 74 20 75 70 67 72 61 64 65 73 0a 20 20 20 2a 20 20 20 2d 20 77 61 69 74 20 66 6f 72 20 60 44 4f 4d 43 6f
                                                                                                                        Data Ascii: as there could not be any callbacks passed to `waitFor` * * - Synchronous script, polyfills needed * - document.write the polyfill bundle * - wait on the `load` event of the bundle to batch Custom Element upgrades * - wait for `DOMCo
                                                                                                                        2024-11-25 11:41:52 UTC1369INData Raw: 79 28 29 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 79 28 29 20 7b 0a 20 20 20 20 2f 2f 20 62 6f 6f 74 73 74 72 61 70 20 3c 74 65 6d 70 6c 61 74 65 3e 20 65 6c 65 6d 65 6e 74 73 20 62 65 66 6f 72 65 20 63 75 73 74 6f 6d 20 65 6c 65 6d 65 6e 74 73 0a 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 48 54 4d 4c 54 65 6d 70 6c 61 74 65 45 6c 65 6d 65 6e 74 20 26 26 20 48 54 4d 4c 54 65 6d 70 6c 61 74 65 45 6c 65 6d 65 6e 74 2e 62 6f 6f 74 73 74 72 61 70 29 20 7b 0a 20 20 20 20 20 20 48 54 4d 4c 54 65 6d 70 6c 61 74 65 45 6c 65 6d 65 6e 74 2e 62 6f 6f 74 73 74 72 61 70 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 70 6f 6c 79 66 69 6c 6c 73 4c 6f 61 64 65 64 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 72
                                                                                                                        Data Ascii: y(); } function ready() { // bootstrap <template> elements before custom elements if (window.HTMLTemplateElement && HTMLTemplateElement.bootstrap) { HTMLTemplateElement.bootstrap(window.document); } polyfillsLoaded = true; r
                                                                                                                        2024-11-25 11:41:52 UTC1369INData Raw: 77 2e 53 68 61 64 79 44 4f 4d 2e 66 6f 72 63 65 29 0a 20 20 29 20 7b 0a 20 20 20 20 70 6f 6c 79 66 69 6c 6c 73 2e 70 75 73 68 28 27 73 64 27 29 3b 0a 20 20 7d 0a 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 20 7c 7c 20 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 66 6f 72 63 65 50 6f 6c 79 66 69 6c 6c 29 20 7b 0a 20 20 20 20 70 6f 6c 79 66 69 6c 6c 73 2e 70 75 73 68 28 27 63 65 27 29 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 6e 65 65 64 73 54 65 6d 70 6c 61 74 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 2f 2f 20 6e 6f 20 72 65 61 6c 20 3c 74 65 6d 70 6c 61 74 65 3e 20 62 65 63 61 75 73 65 20 6e 6f 20 60 63 6f 6e 74 65 6e 74 60 20 70 72 6f 70 65 72 74 79 20 28 49 45 20 61 6e
                                                                                                                        Data Ascii: w.ShadyDOM.force) ) { polyfills.push('sd'); } if (!window.customElements || window.customElements.forcePolyfill) { polyfills.push('ce'); } var needsTemplate = (function () { // no real <template> because no `content` property (IE an
                                                                                                                        2024-11-25 11:41:52 UTC1369INData Raw: 72 6f 76 65 20 74 68 65 20 62 75 6e 64 6c 65 20 55 52 4c 0a 20 20 20 20 2f 2f 20 73 74 72 69 6e 67 20 63 72 65 61 74 65 64 20 62 79 20 74 68 65 20 6c 6f 61 64 65 72 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 60 3c 73 63 72 69 70 74 3e 60 27 73 20 60 73 72 63 60 0a 20 20 20 20 2f 2f 20 61 74 74 72 69 62 75 74 65 2c 20 28 62 29 20 61 70 70 72 6f 76 65 20 61 20 63 6f 6e 73 74 61 6e 74 20 73 63 72 69 70 74 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 61 74 0a 20 20 20 20 2f 2f 20 60 3c 73 63 72 69 70 74 3e 27 73 20 60 6f 6e 6c 6f 61 64 60 20 61 74 74 72 69 62 75 74 65 2c 20 61 6e 64 20 28 63 29 20 61 70 70 72 6f 76 65 20 74 68 65 20 73 74 72 69 6e 67 20 6f 66 20 48 54 4d 4c 20 74 68 61 74
                                                                                                                        Data Ascii: rove the bundle URL // string created by the loader that is assigned to a `<script>`'s `src` // attribute, (b) approve a constant script string that is assigned to that // `<script>'s `onload` attribute, and (c) approve the string of HTML that
                                                                                                                        2024-11-25 11:41:52 UTC1369INData Raw: 73 63 72 69 70 74 5b 73 72 63 2a 3d 22 27 20 2b 20 6e 61 6d 65 20 2b 20 27 22 5d 27 29 3b 0a 20 20 20 20 20 20 2f 2f 20 4c 6f 61 64 20 69 74 20 66 72 6f 6d 20 74 68 65 20 72 69 67 68 74 20 70 6c 61 63 65 2e 0a 20 20 20 20 20 20 75 72 6c 20 3d 20 70 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 73 63 72 69 70 74 2e 73 72 63 2e 72 65 70 6c 61 63 65 28 6e 61 6d 65 2c 20 70 6f 6c 79 66 69 6c 6c 46 69 6c 65 29 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 76 61 72 20 6e 65 77 53 63 72 69 70 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 20 20 20 20 6e 65 77 53 63 72 69 70 74 2e 73 72 63 20 3d 20 75 72 6c 3b 0a 20 20 20 20 2f 2f 20 69 66 20 72 65 61 64 79 53 74 61 74 65 20 69 73
                                                                                                                        Data Ascii: script[src*="' + name + '"]'); // Load it from the right place. url = policy.createScriptURL(script.src.replace(name, polyfillFile)); } var newScript = document.createElement('script'); newScript.src = url; // if readyState is
                                                                                                                        2024-11-25 11:41:52 UTC143INData Raw: 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6c 6f 61 64 27 2c 20 72 65 61 64 79 29 3b 0a 20 20 20 20 20 20 20 20 72 65 61 64 79 28 29 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 7d 29 28 29 3b 0a 0d 0a
                                                                                                                        Data Ascii: ventListener('DOMContentLoaded', function () { window.removeEventListener('load', ready); ready(); }); } }})();
                                                                                                                        2024-11-25 11:41:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        64192.168.2.449991172.217.21.344432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:52 UTC1164OUTGET /pagead/viewthroughconversion/941080880/?random=1732534903440&cv=11&fst=1732534903440&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Fsale&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=Black%20Friday%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
                                                                                                                        2024-11-25 11:41:53 UTC703INHTTP/1.1 200 OK
                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:52 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                        Server: cafe
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Accept-Ranges: none
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Connection: close
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        2024-11-25 11:41:53 UTC687INData Raw: 31 32 65 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 63 29 7b 69 66 28 62 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 62 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 62 3b 62 5b 61 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 62 29 7b 62 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                        Data Ascii: 12e0(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&global
                                                                                                                        2024-11-25 11:41:53 UTC1390INData Raw: 22 2e 22 29 3b 62 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 62 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 61 3d 61 28 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 62 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 3a 61 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 4d 61 74 68 2e 72 61
                                                                                                                        Data Ascii: ".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.ra
                                                                                                                        2024-11-25 11:41:53 UTC1390INData Raw: 31 29 3b 61 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 61 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 61 2e 73 72 63 3d 62 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30 3b 4a 3c 48 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 69 66 28 49 3d 49 5b 48 5b 4a 5d 5d 2c 49 3d 3d 6e 75 6c 6c 29 7b 47 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41
                                                                                                                        Data Ascii: 1);a.onload=function(){a.onload=null};a.onerror=function(){a.onerror=null};a.src=b};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0;J<H.length;J++)if(I=I[H[J]],I==null){G=null;break a}G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userA
                                                                                                                        2024-11-25 11:41:53 UTC1373INData Raw: 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 56 3d 5b 22 73 73 5f 22 5d 2c 57 3d 73 7c 7c 78 3b 20 56 5b 30 5d 69 6e 20 57 7c 7c 74 79 70 65 6f 66 20 57 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b
                                                                                                                        Data Ascii: src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}var V=["ss_"],W=s||x; V[0]in W||typeof W.execScript=="undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());
                                                                                                                        2024-11-25 11:41:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        65192.168.2.449992185.184.8.904432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:52 UTC983OUTGET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM&lbl=null&ff=true&checked=true&bas=false&ra=true HTTP/1.1
                                                                                                                        Host: ams.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://ams.creativecdn.com/ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; c=FA82LAhFeXqe7B1dtEdG_04HveHcOOqvOGZcs0aw9_1732534901830; ts=1732534901; ar_debug=1; receive-cookie-deprecation=1
                                                                                                                        2024-11-25 11:41:52 UTC339INHTTP/1.1 200 OK
                                                                                                                        date: Mon, 25 Nov 2024 11:41:52 GMT
                                                                                                                        vary: Accept-Encoding
                                                                                                                        content-type: application/javascript; charset=UTF-8
                                                                                                                        cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                        pragma: no-cache
                                                                                                                        date: Mon, 25 Nov 2024 11:41:52 GMT
                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                        content-length: 412
                                                                                                                        connection: close
                                                                                                                        2024-11-25 11:41:52 UTC412INData Raw: 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 61 64 64 54 6f 49 47 28 69 67 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 6e 61 76 69 67 61 74 6f 72 2e 6a 6f 69 6e 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 77 61 69 74 20 6e 61 76 69 67 61 74 6f 72 2e 6a 6f 69 6e 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 28 69 67 2c 20 32 35 39 32 30 30 30 30 30 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 65 74 63 68 28 27 68 74 74 70 73 3a 2f 2f 61 6d 73 2e 63 72 65 61 74 69 76 65 63 64 6e 2e 63 6f 6d 2f 69 67 2d 6d 65 6d 62 65 72 73 68 69 70 27
                                                                                                                        Data Ascii: async function addToIG(ig) { if (navigator.joinAdInterestGroup) { try { await navigator.joinAdInterestGroup(ig, 2592000000); } catch(e) { fetch('https://ams.creativecdn.com/ig-membership'


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        66192.168.2.449994185.184.8.904432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:52 UTC574OUTGET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM&lbl=null&ff=true&checked=true&bas=false&ra=true HTTP/1.1
                                                                                                                        Host: ams.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; ar_debug=1
                                                                                                                        2024-11-25 11:41:52 UTC339INHTTP/1.1 200 OK
                                                                                                                        date: Mon, 25 Nov 2024 11:41:52 GMT
                                                                                                                        vary: Accept-Encoding
                                                                                                                        content-type: application/javascript; charset=UTF-8
                                                                                                                        cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                        pragma: no-cache
                                                                                                                        date: Mon, 25 Nov 2024 11:41:52 GMT
                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                        content-length: 412
                                                                                                                        connection: close
                                                                                                                        2024-11-25 11:41:52 UTC412INData Raw: 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 61 64 64 54 6f 49 47 28 69 67 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 6e 61 76 69 67 61 74 6f 72 2e 6a 6f 69 6e 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 77 61 69 74 20 6e 61 76 69 67 61 74 6f 72 2e 6a 6f 69 6e 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 28 69 67 2c 20 32 35 39 32 30 30 30 30 30 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 65 74 63 68 28 27 68 74 74 70 73 3a 2f 2f 61 6d 73 2e 63 72 65 61 74 69 76 65 63 64 6e 2e 63 6f 6d 2f 69 67 2d 6d 65 6d 62 65 72 73 68 69 70 27
                                                                                                                        Data Ascii: async function addToIG(ig) { if (navigator.joinAdInterestGroup) { try { await navigator.joinAdInterestGroup(ig, 2592000000); } catch(e) { fetch('https://ams.creativecdn.com/ig-membership'


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        67192.168.2.449997103.132.192.304432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:52 UTC476OUTGET /.well-known/interest-group/permissions/?origin=https%3A%2F%2Fams.creativecdn.com HTTP/1.1
                                                                                                                        Host: f.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Accept: application/json
                                                                                                                        Origin: https://ams.creativecdn.com
                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:53 UTC439INHTTP/1.1 200 OK
                                                                                                                        date: Mon, 25 Nov 2024 11:41:53 GMT
                                                                                                                        vary: Origin
                                                                                                                        access-control-allow-origin: https://ams.creativecdn.com
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        access-control-allow-methods: GET, POST
                                                                                                                        access-control-max-age: 3600
                                                                                                                        content-type: application/json;charset=utf-8
                                                                                                                        cache-control: public, max-age=86400
                                                                                                                        date: Mon, 25 Nov 2024 11:41:53 GMT
                                                                                                                        expires: Tue, 26 Nov 2024 11:41:53 GMT
                                                                                                                        content-length: 61
                                                                                                                        connection: close
                                                                                                                        2024-11-25 11:41:53 UTC61INData Raw: 7b 22 6a 6f 69 6e 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 22 3a 20 74 72 75 65 2c 0a 20 22 6c 65 61 76 65 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 22 3a 20 74 72 75 65 7d 0a
                                                                                                                        Data Ascii: {"joinAdInterestGroup": true, "leaveAdInterestGroup": true}


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        68192.168.2.44999618.66.153.1644432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:53 UTC389OUTGET /widget.js?id=19763147&secure&9625194 HTTP/1.1
                                                                                                                        Host: d221oziut8gs4d.cloudfront.net
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:54 UTC434INHTTP/1.1 200 OK
                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                        Content-Length: 0
                                                                                                                        Connection: close
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:53 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                        Via: 1.1 7cb7aff585b14d8a9957e9d3c12f8186.cloudfront.net (CloudFront)
                                                                                                                        X-Amz-Cf-Pop: BAH52-C1
                                                                                                                        X-Amz-Cf-Id: CgeDBh2ykdYTqXDXxWY_Z85PwXplZxuXTeqFyjptCbOPFhz6_a29bg==


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        69192.168.2.450005172.67.71.614432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:53 UTC358OUTGET /assets/images/6.svg HTTP/1.1
                                                                                                                        Host: js.nagich.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:53 UTC998INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:53 GMT
                                                                                                                        Content-Type: image/svg+xml
                                                                                                                        Content-Length: 1866
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=2604800
                                                                                                                        last-modified: Thu, 01 Aug 2019 12:51:06 GMT
                                                                                                                        etag: "d95d13c96748d51:0"
                                                                                                                        x-powered-by: ASP.NET
                                                                                                                        access-control-allow-origin: *
                                                                                                                        access-control-allow-methods: GET
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 1195060
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qS5SpT8xk3DoVpoZ3nGREnV%2Fy%2BLrAJhGeRadoP4%2FAh0TyDN8fQ1YhnNFqg%2BPdq06Ei6oEzBBM%2BC2PJ3q2UaSnO6W0eJNVWXCX96hPdiDtcYeWKvkWdyFx0QLRbtL%2FoJp6A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815f4a2c8d0f85-EWR
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1495&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=936&delivery_rate=1918528&cwnd=198&unsent_bytes=0&cid=06ce9cecf5561052&ts=467&x=0"
                                                                                                                        2024-11-25 11:41:53 UTC371INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 32 22 20 62 61 73 65 50 72 6f 66 69 6c 65 3d 22 74 69 6e 79 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 0d 0a 09 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 77 69 64 74 68 3d 22 31 33 2e 33 32 38 70 78 22 20 68 65 69 67 68 74 3d 22 31 34 2e 39 37 37 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 2e 33 32 38 20 31 34 2e 39 37 37 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 31 30 31 30 31 22 20 64 3d 22 4d 38 2e 31 39 33 2c 31 30 2e
                                                                                                                        Data Ascii: <svg version="1.2" baseProfile="tiny" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="13.328px" height="14.977px" viewBox="0 0 13.328 14.977" xml:space="preserve"><path fill="#010101" d="M8.193,10.
                                                                                                                        2024-11-25 11:41:53 UTC1369INData Raw: 32 2d 31 2e 35 39 33 2d 30 2e 33 37 37 2d 33 2e 36 33 2c 31 2e 32 31 35 2d 34 2e 35 35 31 43 32 2e 36 39 35 2c 37 2e 37 33 33 2c 32 2e 37 30 37 2c 37 2e 37 32 37 2c 32 2e 37 31 39 2c 37 2e 37 32 0d 0a 09 63 30 2e 32 33 37 2d 30 2e 31 35 2c 30 2e 33 30 39 2d 30 2e 34 36 35 2c 30 2e 31 35 37 2d 30 2e 37 30 35 43 32 2e 37 32 35 2c 36 2e 37 37 37 2c 32 2e 34 31 2c 36 2e 37 30 37 2c 32 2e 31 37 31 2c 36 2e 38 35 37 43 30 2e 38 32 37 2c 37 2e 36 33 35 2c 30 2e 30 30 31 2c 39 2e 30 37 2c 30 2c 31 30 2e 36 32 32 0d 0a 09 63 30 2c 32 2e 34 30 34 2c 31 2e 39 34 37 2c 34 2e 33 35 34 2c 34 2e 33 35 32 2c 34 2e 33 35 35 63 32 2e 34 30 32 2d 30 2e 30 30 34 2c 34 2e 33 35 2d 31 2e 39 34 38 2c 34 2e 33 35 33 2d 34 2e 33 35 32 43 38 2e 37 30 34 2c 31 30 2e 33 34 34 2c 38
                                                                                                                        Data Ascii: 2-1.593-0.377-3.63,1.215-4.551C2.695,7.733,2.707,7.727,2.719,7.72c0.237-0.15,0.309-0.465,0.157-0.705C2.725,6.777,2.41,6.707,2.171,6.857C0.827,7.635,0.001,9.07,0,10.622c0,2.404,1.947,4.354,4.352,4.355c2.402-0.004,4.35-1.948,4.353-4.352C8.704,10.344,8
                                                                                                                        2024-11-25 11:41:53 UTC126INData Raw: 34 35 2c 30 2e 31 32 39 2c 30 2e 32 33 2c 30 2e 31 36 38 63 30 2e 31 38 31 2c 30 2e 30 38 34 2c 30 2e 33 39 35 2c 30 2e 30 38 38 2c 30 2e 35 37 37 2d 30 2e 30 31 34 6c 30 2e 31 35 31 2d 30 2e 30 38 37 43 31 31 2e 35 34 36 2c 31 30 2e 39 35 39 2c 31 31 2e 36 33 32 2c 31 30 2e 38 34 31 2c 31 31 2e 36 37 38 2c 31 30 2e 37 30 39 7a 22 0d 0a 09 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                        Data Ascii: 45,0.129,0.23,0.168c0.181,0.084,0.395,0.088,0.577-0.014l0.151-0.087C11.546,10.959,11.632,10.841,11.678,10.709z"/></svg>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        70192.168.2.450008104.17.247.2034432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:53 UTC393OUTGET /@webcomponents/webcomponentsjs@2.8.0/webcomponents-loader.js HTTP/1.1
                                                                                                                        Host: unpkg.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:53 UTC576INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:53 GMT
                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        access-control-allow-origin: *
                                                                                                                        cache-control: public, max-age=31536000
                                                                                                                        last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                                                                        etag: W/"1e5d-R5plgD4aoseQYnNFMLz6qcnhn1A"
                                                                                                                        via: 1.1 fly.io
                                                                                                                        fly-request-id: 01JC0QDMR6GW5T6N5Z3PQCX4E7-lga
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 1638508
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815f4b1d0a8c48-EWR
                                                                                                                        2024-11-25 11:41:53 UTC793INData Raw: 31 65 35 64 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69 73 20 63 6f 64 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c
                                                                                                                        Data Ascii: 1e5d/** * @license * Copyright (c) 2018 The Polymer Project Authors. All rights reserved. * This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt * The complete set of authors may be found at http://pol
                                                                                                                        2024-11-25 11:41:53 UTC1369INData Raw: 20 61 73 20 74 68 65 72 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 61 6e 79 20 63 61 6c 6c 62 61 63 6b 73 20 70 61 73 73 65 64 20 74 6f 20 60 77 61 69 74 46 6f 72 60 0a 20 20 20 2a 0a 20 20 20 2a 20 2d 20 53 79 6e 63 68 72 6f 6e 6f 75 73 20 73 63 72 69 70 74 2c 20 70 6f 6c 79 66 69 6c 6c 73 20 6e 65 65 64 65 64 0a 20 20 20 2a 20 20 20 2d 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 20 74 68 65 20 70 6f 6c 79 66 69 6c 6c 20 62 75 6e 64 6c 65 0a 20 20 20 2a 20 20 20 2d 20 77 61 69 74 20 6f 6e 20 74 68 65 20 60 6c 6f 61 64 60 20 65 76 65 6e 74 20 6f 66 20 74 68 65 20 62 75 6e 64 6c 65 20 74 6f 20 62 61 74 63 68 20 43 75 73 74 6f 6d 20 45 6c 65 6d 65 6e 74 20 75 70 67 72 61 64 65 73 0a 20 20 20 2a 20 20 20 2d 20 77 61 69 74 20 66 6f 72 20 60 44 4f 4d 43 6f
                                                                                                                        Data Ascii: as there could not be any callbacks passed to `waitFor` * * - Synchronous script, polyfills needed * - document.write the polyfill bundle * - wait on the `load` event of the bundle to batch Custom Element upgrades * - wait for `DOMCo
                                                                                                                        2024-11-25 11:41:53 UTC1369INData Raw: 79 28 29 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 79 28 29 20 7b 0a 20 20 20 20 2f 2f 20 62 6f 6f 74 73 74 72 61 70 20 3c 74 65 6d 70 6c 61 74 65 3e 20 65 6c 65 6d 65 6e 74 73 20 62 65 66 6f 72 65 20 63 75 73 74 6f 6d 20 65 6c 65 6d 65 6e 74 73 0a 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 48 54 4d 4c 54 65 6d 70 6c 61 74 65 45 6c 65 6d 65 6e 74 20 26 26 20 48 54 4d 4c 54 65 6d 70 6c 61 74 65 45 6c 65 6d 65 6e 74 2e 62 6f 6f 74 73 74 72 61 70 29 20 7b 0a 20 20 20 20 20 20 48 54 4d 4c 54 65 6d 70 6c 61 74 65 45 6c 65 6d 65 6e 74 2e 62 6f 6f 74 73 74 72 61 70 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 70 6f 6c 79 66 69 6c 6c 73 4c 6f 61 64 65 64 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 72
                                                                                                                        Data Ascii: y(); } function ready() { // bootstrap <template> elements before custom elements if (window.HTMLTemplateElement && HTMLTemplateElement.bootstrap) { HTMLTemplateElement.bootstrap(window.document); } polyfillsLoaded = true; r
                                                                                                                        2024-11-25 11:41:53 UTC1369INData Raw: 77 2e 53 68 61 64 79 44 4f 4d 2e 66 6f 72 63 65 29 0a 20 20 29 20 7b 0a 20 20 20 20 70 6f 6c 79 66 69 6c 6c 73 2e 70 75 73 68 28 27 73 64 27 29 3b 0a 20 20 7d 0a 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 20 7c 7c 20 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 66 6f 72 63 65 50 6f 6c 79 66 69 6c 6c 29 20 7b 0a 20 20 20 20 70 6f 6c 79 66 69 6c 6c 73 2e 70 75 73 68 28 27 63 65 27 29 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 6e 65 65 64 73 54 65 6d 70 6c 61 74 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 2f 2f 20 6e 6f 20 72 65 61 6c 20 3c 74 65 6d 70 6c 61 74 65 3e 20 62 65 63 61 75 73 65 20 6e 6f 20 60 63 6f 6e 74 65 6e 74 60 20 70 72 6f 70 65 72 74 79 20 28 49 45 20 61 6e
                                                                                                                        Data Ascii: w.ShadyDOM.force) ) { polyfills.push('sd'); } if (!window.customElements || window.customElements.forcePolyfill) { polyfills.push('ce'); } var needsTemplate = (function () { // no real <template> because no `content` property (IE an
                                                                                                                        2024-11-25 11:41:53 UTC1369INData Raw: 72 6f 76 65 20 74 68 65 20 62 75 6e 64 6c 65 20 55 52 4c 0a 20 20 20 20 2f 2f 20 73 74 72 69 6e 67 20 63 72 65 61 74 65 64 20 62 79 20 74 68 65 20 6c 6f 61 64 65 72 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 60 3c 73 63 72 69 70 74 3e 60 27 73 20 60 73 72 63 60 0a 20 20 20 20 2f 2f 20 61 74 74 72 69 62 75 74 65 2c 20 28 62 29 20 61 70 70 72 6f 76 65 20 61 20 63 6f 6e 73 74 61 6e 74 20 73 63 72 69 70 74 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 61 74 0a 20 20 20 20 2f 2f 20 60 3c 73 63 72 69 70 74 3e 27 73 20 60 6f 6e 6c 6f 61 64 60 20 61 74 74 72 69 62 75 74 65 2c 20 61 6e 64 20 28 63 29 20 61 70 70 72 6f 76 65 20 74 68 65 20 73 74 72 69 6e 67 20 6f 66 20 48 54 4d 4c 20 74 68 61 74
                                                                                                                        Data Ascii: rove the bundle URL // string created by the loader that is assigned to a `<script>`'s `src` // attribute, (b) approve a constant script string that is assigned to that // `<script>'s `onload` attribute, and (c) approve the string of HTML that
                                                                                                                        2024-11-25 11:41:53 UTC1369INData Raw: 73 63 72 69 70 74 5b 73 72 63 2a 3d 22 27 20 2b 20 6e 61 6d 65 20 2b 20 27 22 5d 27 29 3b 0a 20 20 20 20 20 20 2f 2f 20 4c 6f 61 64 20 69 74 20 66 72 6f 6d 20 74 68 65 20 72 69 67 68 74 20 70 6c 61 63 65 2e 0a 20 20 20 20 20 20 75 72 6c 20 3d 20 70 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 73 63 72 69 70 74 2e 73 72 63 2e 72 65 70 6c 61 63 65 28 6e 61 6d 65 2c 20 70 6f 6c 79 66 69 6c 6c 46 69 6c 65 29 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 76 61 72 20 6e 65 77 53 63 72 69 70 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 20 20 20 20 6e 65 77 53 63 72 69 70 74 2e 73 72 63 20 3d 20 75 72 6c 3b 0a 20 20 20 20 2f 2f 20 69 66 20 72 65 61 64 79 53 74 61 74 65 20 69 73
                                                                                                                        Data Ascii: script[src*="' + name + '"]'); // Load it from the right place. url = policy.createScriptURL(script.src.replace(name, polyfillFile)); } var newScript = document.createElement('script'); newScript.src = url; // if readyState is
                                                                                                                        2024-11-25 11:41:53 UTC143INData Raw: 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6c 6f 61 64 27 2c 20 72 65 61 64 79 29 3b 0a 20 20 20 20 20 20 20 20 72 65 61 64 79 28 29 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 7d 29 28 29 3b 0a 0d 0a
                                                                                                                        Data Ascii: ventListener('DOMContentLoaded', function () { window.removeEventListener('load', ready); ready(); }); } }})();
                                                                                                                        2024-11-25 11:41:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        71192.168.2.45000613.107.246.634432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:53 UTC602OUTGET /s/0.7.56/clarity.js HTTP/1.1
                                                                                                                        Host: www.clarity.ms
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: CLID=f5934b81da6944eea3522d37db011541.20241125.20251125
                                                                                                                        2024-11-25 11:41:54 UTC550INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:54 GMT
                                                                                                                        Content-Type: application/javascript;charset=utf-8
                                                                                                                        Content-Length: 67359
                                                                                                                        Connection: close
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Last-Modified: Wed, 13 Nov 2024 19:41:29 GMT
                                                                                                                        ETag: "0x8DD041B2B98F09E"
                                                                                                                        x-ms-request-id: cf295dd2-501e-0064-7e1a-38df43000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        x-azure-ref: 20241125T114154Z-15b8b599d885ffrhhC1TEBtuv000000005z0000000006y1n
                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                        x-fd-int-roxy-purgeid: 79034942
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:41:54 UTC15834INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 35 36 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 64 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 66 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 69 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                        Data Ascii: /* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__pro
                                                                                                                        2024-11-25 11:41:54 UTC16384INData Raw: 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 73 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 64 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 6c 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 2c 72 3d 65 2e 64 61 74 61 2c 69 3d 65 2e 6d 65 74 61 64 61 74 61 2c 6f 3d 69 2e 70 72 69 76 61 63 79 2c 75 3d 72 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 63 3d 72 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 63 29 3e 3d 30 3a 76 61 72 20 73 3d 75 2e 74 79 70 65 2c 6c 3d 22 22 2c
                                                                                                                        Data Ascii: elector:null,hash:null,region:s,metadata:{active:!0,suspend:!1,privacy:d,position:null,fraud:l,size:null}},function(t,e,n){var a,r=e.data,i=e.metadata,o=i.privacy,u=r.attributes||{},c=r.tag.toUpperCase();switch(!0){case Pt.indexOf(c)>=0:var s=u.type,l="",
                                                                                                                        2024-11-25 11:41:54 UTC16384INData Raw: 62 72 65 61 6b 3b 63 61 73 65 22 70 72 6f 64 75 63 74 22 3a 51 72 28 35 2c 74 5b 61 5d 29 2c 51 72 28 31 30 2c 74 2e 6e 61 6d 65 29 2c 51 72 28 31 32 2c 74 2e 73 6b 75 29 2c 74 2e 62 72 61 6e 64 26 26 51 72 28 36 2c 74 2e 62 72 61 6e 64 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 67 67 72 65 67 61 74 65 72 61 74 69 6e 67 22 3a 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 26 26 28 57 28 31 31 2c 24 6e 28 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 2c 31 30 30 29 29 2c 57 28 31 38 2c 24 6e 28 74 2e 62 65 73 74 52 61 74 69 6e 67 29 29 2c 57 28 31 39 2c 24 6e 28 74 2e 77 6f 72 73 74 52 61 74 69 6e 67 29 29 29 2c 57 28 31 32 2c 24 6e 28 74 2e 72 61 74 69 6e 67 43 6f 75 6e 74 29 29 2c 57 28 31 37 2c 24 6e 28 74 2e 72 65 76 69 65 77 43 6f 75 6e 74 29 29 3b 62
                                                                                                                        Data Ascii: break;case"product":Qr(5,t[a]),Qr(10,t.name),Qr(12,t.sku),t.brand&&Qr(6,t.brand.name);break;case"aggregaterating":t.ratingValue&&(W(11,$n(t.ratingValue,100)),W(18,$n(t.bestRating)),W(19,$n(t.worstRating))),W(12,$n(t.ratingCount)),W(17,$n(t.reviewCount));b
                                                                                                                        2024-11-25 11:41:54 UTC16384INData Raw: 72 6e 20 72 74 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 65 3d 5b 73 28 29 2c 74 5d 2c 74 29 7b 63 61 73 65 20 33 31 3a 65 2e 70 75 73 68 28 6d 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 6c 69 6e 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 63 6f 6c 75 6d 6e 29 2c 65 2e 70 75 73 68 28 6d 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 79 28 6d 72 2e 73 6f 75 72 63 65 29 29 2c 64 72 28 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 33 3a 6b 72 26 26 28 65 2e 70 75 73 68 28 6b 72 2e 63 6f 64 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6e 61 6d 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 65 76 65 72 69 74 79 29
                                                                                                                        Data Ascii: rn rt(this,(function(n){switch(e=[s(),t],t){case 31:e.push(mr.message),e.push(mr.line),e.push(mr.column),e.push(mr.stack),e.push(y(mr.source)),dr(e);break;case 33:kr&&(e.push(kr.code),e.push(kr.name),e.push(kr.message),e.push(kr.stack),e.push(kr.severity)
                                                                                                                        2024-11-25 11:41:54 UTC2373INData Raw: 65 29 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 61 3d 74 5b 6e 5d 3b 73 77 69 74 63 68 28 61 2e 65 6e 74 72 79 54 79 70 65 29 7b 63 61 73 65 22 6e 61 76 69 67 61 74 69 6f 6e 22 3a 5a 69 28 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 73 6f 75 72 63 65 22 3a 76 61 72 20 72 3d 61 2e 6e 61 6d 65 3b 51 72 28 34 2c 68 6f 28 72 29 29 2c 72 21 3d 3d 6f 2e 75 70 6c 6f 61 64 26 26 72 21 3d 3d 6f 2e 66 61 6c 6c 62 61 63 6b 7c 7c 57 28 32 38 2c 61 2e 64 75 72 61 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 6f 6e 67 74 61 73 6b 22 3a 48 28 37 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 66 69 72 73 74 2d 69 6e 70 75 74 22 3a 65 26 26 57 28 31 30 2c 61 2e 70 72 6f 63 65 73 73 69 6e 67 53 74 61 72 74 2d 61 2e 73 74 61 72 74 54 69
                                                                                                                        Data Ascii: e),n=0;n<t.length;n++){var a=t[n];switch(a.entryType){case"navigation":Zi(a);break;case"resource":var r=a.name;Qr(4,ho(r)),r!==o.upload&&r!==o.fallback||W(28,a.duration);break;case"longtask":H(7);break;case"first-input":e&&W(10,a.processingStart-a.startTi


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        72192.168.2.45000737.252.171.534432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:54 UTC652OUTGET /setuid?entity=315&code=VVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI&consent=1 HTTP/1.1
                                                                                                                        Host: ib.adnxs.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:54 UTC1417INHTTP/1.1 307 Redirection
                                                                                                                        Server: nginx/1.23.4
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:54 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Content-Length: 0
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: no-store, no-cache, private
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                        P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                        Location: https://ib.adnxs.com/bounce?%2Fsetuid%3Fentity%3D315%26code%3DVVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI%26consent%3D1
                                                                                                                        AN-X-Request-Uuid: af81bd22-5acd-41d8-bed8-399b3d91b6ae
                                                                                                                        Set-Cookie: XANDR_PANID=ZksJciSO1rYbIb0uIhI5m-HGqN7kYqa28bdeDJTcX5YAoPSKabrA-d1BOF9Ck-ITv3WbM1YL-jafubJUh0s8C0H8FrTuEl3FVPTj3CQSBE0.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 23-Feb-2025 11:41:54 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                        Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Mon, 13-Nov-2034 11:41:54 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                        Set-Cookie: uuid2=1575877191523084688; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 23-Feb-2025 11:41:54 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                        X-Proxy-Origin: 8.46.123.75; 8.46.123.75; 1003.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        73192.168.2.450014185.184.8.904432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:54 UTC574OUTGET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM&lbl=null&ff=true&checked=true&bas=false&ra=true HTTP/1.1
                                                                                                                        Host: ams.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; ar_debug=1
                                                                                                                        2024-11-25 11:41:55 UTC341INHTTP/1.1 200 OK
                                                                                                                        date: Mon, 25 Nov 2024 11:41:54 GMT
                                                                                                                        vary: Accept-Encoding
                                                                                                                        content-type: application/javascript; charset=UTF-8
                                                                                                                        cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                        pragma: no-cache
                                                                                                                        date: Mon, 25 Nov 2024 11:41:54 GMT
                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                        content-length: 25435
                                                                                                                        connection: close
                                                                                                                        2024-11-25 11:41:55 UTC6918INData Raw: 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 61 64 64 54 6f 49 47 28 69 67 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 6e 61 76 69 67 61 74 6f 72 2e 6a 6f 69 6e 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 77 61 69 74 20 6e 61 76 69 67 61 74 6f 72 2e 6a 6f 69 6e 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 28 69 67 2c 20 32 35 39 32 30 30 30 30 30 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 65 74 63 68 28 27 68 74 74 70 73 3a 2f 2f 61 6d 73 2e 63 72 65 61 74 69 76 65 63 64 6e 2e 63 6f 6d 2f 69 67 2d 6d 65 6d 62 65 72 73 68 69 70 27
                                                                                                                        Data Ascii: async function addToIG(ig) { if (navigator.joinAdInterestGroup) { try { await navigator.joinAdInterestGroup(ig, 2592000000); } catch(e) { fetch('https://ams.creativecdn.com/ig-membership'
                                                                                                                        2024-11-25 11:41:55 UTC7240INData Raw: 51 4a 62 59 63 39 79 6d 53 38 71 4c 79 70 26 63 3d 24 7b 43 7d 26 5f 6f 69 3d 33 33 36 32 35 38 35 39 36 32 34 33 34 30 30 35 38 38 26 73 3d 72 74 62 68 66 6c 65 64 67 65 26 63 72 68 3d 24 7b 43 52 48 7d 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 75 32 22 3a 5b 7b 22 73 38 22 3a 22 7a 61 65 64 65 58 4f 41 6f 43 77 66 49 57 48 38 71 65 67 5a 22 2c 22 75 31 22 3a 7b 22 74 31 22 3a 2d 30 2e 35 33 32 30 39 36 30 38 37 39 33 32 35 38 36 37 7d 7d 5d 7d 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 73 63 64 6e 2e 63 6f 6d 2f 63 72 65 61 74 69 76 65 73 3f 69 64 3d 64 4e 4e 59 7a 58 51 4a 62 59 63 39 79 6d 53 38 71 4c 79 70 26 63 3d 24 7b 43 7d 26 5f 6f 69 3d 34 34 38 38 39 33 34 39 33 34 30 34 31 35 36 30 38 35 37 26 73 3d 72 74
                                                                                                                        Data Ascii: QJbYc9ymS8qLyp&c=${C}&_oi=336258596243400588&s=rtbhfledge&crh=${CRH}","metadata":{"u2":[{"s8":"zaedeXOAoCwfIWH8qegZ","u1":{"t1":-0.5320960879325867}}]}},{"renderUrl":"https://adscdn.com/creatives?id=dNNYzXQJbYc9ymS8qLyp&c=${C}&_oi=4488934934041560857&s=rt
                                                                                                                        2024-11-25 11:41:55 UTC10136INData Raw: 63 3d 24 7b 43 7d 26 5f 6f 69 3d 33 36 38 34 36 35 37 33 30 37 39 38 33 39 37 38 39 37 30 26 73 3d 72 74 62 68 66 6c 65 64 67 65 26 63 72 68 3d 24 7b 43 52 48 7d 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 75 32 22 3a 5b 7b 22 73 38 22 3a 22 7a 61 65 64 65 58 4f 41 6f 43 77 66 49 57 48 38 71 65 67 5a 22 2c 22 75 31 22 3a 7b 22 74 31 22 3a 2d 30 2e 32 34 38 36 36 30 33 35 35 38 30 36 33 35 30 37 7d 7d 5d 7d 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 73 63 64 6e 2e 63 6f 6d 2f 63 72 65 61 74 69 76 65 73 3f 69 64 3d 64 4e 4e 59 7a 58 51 4a 62 59 63 39 79 6d 53 38 71 4c 79 70 26 63 3d 24 7b 43 7d 26 5f 6f 69 3d 2d 35 31 32 33 30 35 35 34 33 34 31 38 30 38 30 35 33 36 35 26 73 3d 72 74 62 68 66 6c 65 64 67 65 26 63 72 68 3d
                                                                                                                        Data Ascii: c=${C}&_oi=3684657307983978970&s=rtbhfledge&crh=${CRH}","metadata":{"u2":[{"s8":"zaedeXOAoCwfIWH8qegZ","u1":{"t1":-0.2486603558063507}}]}},{"renderUrl":"https://adscdn.com/creatives?id=dNNYzXQJbYc9ymS8qLyp&c=${C}&_oi=-5123055434180805365&s=rtbhfledge&crh=
                                                                                                                        2024-11-25 11:41:55 UTC1141INData Raw: 32 26 73 3d 72 74 62 68 66 6c 65 64 67 65 26 63 72 68 3d 24 7b 43 52 48 7d 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 75 32 22 3a 5b 7b 22 73 38 22 3a 22 7a 61 65 64 65 58 4f 41 6f 43 77 66 49 57 48 38 71 65 67 5a 22 2c 22 75 31 22 3a 7b 22 74 31 22 3a 2d 30 2e 34 38 32 32 33 38 35 39 30 37 31 37 33 31 35 37 7d 7d 5d 7d 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 73 63 64 6e 2e 63 6f 6d 2f 63 72 65 61 74 69 76 65 73 3f 69 64 3d 64 4e 4e 59 7a 58 51 4a 62 59 63 39 79 6d 53 38 71 4c 79 70 26 63 3d 24 7b 43 7d 26 5f 6f 69 3d 2d 37 31 39 39 30 32 33 37 37 32 34 30 38 38 33 37 37 32 30 26 73 3d 72 74 62 68 66 6c 65 64 67 65 26 63 72 68 3d 24 7b 43 52 48 7d 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 75 32 22 3a 5b 7b 22 73
                                                                                                                        Data Ascii: 2&s=rtbhfledge&crh=${CRH}","metadata":{"u2":[{"s8":"zaedeXOAoCwfIWH8qegZ","u1":{"t1":-0.4822385907173157}}]}},{"renderUrl":"https://adscdn.com/creatives?id=dNNYzXQJbYc9ymS8qLyp&c=${C}&_oi=-7199023772408837720&s=rtbhfledge&crh=${CRH}","metadata":{"u2":[{"s


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        74192.168.2.45002137.252.171.534432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:55 UTC861OUTGET /bounce?%2Fsetuid%3Fentity%3D315%26code%3DVVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI%26consent%3D1 HTTP/1.1
                                                                                                                        Host: ib.adnxs.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: XANDR_PANID=ZksJciSO1rYbIb0uIhI5m-HGqN7kYqa28bdeDJTcX5YAoPSKabrA-d1BOF9Ck-ITv3WbM1YL-jafubJUh0s8C0H8FrTuEl3FVPTj3CQSBE0.; receive-cookie-deprecation=1; uuid2=1575877191523084688
                                                                                                                        2024-11-25 11:41:56 UTC1599INHTTP/1.1 200 OK
                                                                                                                        Server: nginx/1.23.4
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:56 GMT
                                                                                                                        Content-Type: image/gif
                                                                                                                        Content-Length: 43
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: no-store, no-cache, private
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                        P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                        AN-X-Request-Uuid: ea2aad76-cdd6-4f57-afeb-6ce4587b8e9e
                                                                                                                        Set-Cookie: XANDR_PANID=ZksJciSO1rYbIb0uIhI5m-HGqN7kYqa28bdeDJTcX5YAoPSKabrA-d1BOF9Ck-ITv3WbM1YL-jafubJUh0s8C0H8FrTuEl3FVPTj3CQSBE0.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 23-Feb-2025 11:41:56 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                        Set-Cookie: anj=dTM7k!M4/rD>6NRF']wIg2HbX`N4/o!1yIE`c.tke_k!>Z(c@jp%:4kV'#vg)R]=wn$h!b--hRZSwFu'r_SD5oYwGT)*=#rB_QJ*1J@-[na!.vP(hw9P-HC_#u#1)-#[+Q; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 23-Feb-2025 11:41:56 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                        Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Mon, 13-Nov-2034 11:41:56 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                        Set-Cookie: uuid2=1575877191523084688; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 23-Feb-2025 11:41:56 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                        X-Proxy-Origin: 8.46.123.75; 8.46.123.75; 1003.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com
                                                                                                                        2024-11-25 11:41:56 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                        Data Ascii: GIF89a!,@L;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        75192.168.2.450023172.217.17.344432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:56 UTC911OUTGET /pixel?google_nid=rtb_house&google_cm&google_sc&google_ula=5153224&process_consent=T&google_hm=VVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI&pi=adx&tdc=ams HTTP/1.1
                                                                                                                        Host: cm.g.doubleclick.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
                                                                                                                        2024-11-25 11:41:57 UTC696INHTTP/1.1 302 Found
                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                        Location: https://cm.creativecdn.com/adx/cm?v=2&pi=adx&tdc=ams&google_gid=CAESEKdLv4eLj_0z0BcwyN4t4sY&google_cver=1&google_ula=5153224,0
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:56 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Server: HTTP server (unknown)
                                                                                                                        Content-Length: 343
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close
                                                                                                                        2024-11-25 11:41:57 UTC343INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 63 72 65 61 74 69 76 65 63 64 6e 2e 63 6f 6d 2f 61 64 78 2f 63 6d 3f 76 3d 32 26 61 6d 70 3b 70 69 3d 61 64 78 26 61 6d 70 3b 74 64 63 3d 61 6d 73 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 67 69 64 3d 43 41 45 53 45 4b 64 4c 76 34 65
                                                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://cm.creativecdn.com/adx/cm?v=2&amp;pi=adx&amp;tdc=ams&amp;google_gid=CAESEKdLv4e


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        76192.168.2.450026157.240.196.154432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:56 UTC1577OUTGET /signals/config/942304960220003?v=2.9.176&r=stable&domain=www.timberland.co.il&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2 [TRUNCATED]
                                                                                                                        Host: connect.facebook.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:41:57 UTC1452INHTTP/1.1 200 OK
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                        timing-allow-origin: *
                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-0AIw8lgs' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                        document-policy: force-load-at-top
                                                                                                                        2024-11-25 11:41:57 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                        2024-11-25 11:41:57 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                        Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                        2024-11-25 11:41:57 UTC1500INData Raw: 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 63 6c 69 65 6e 74 68 69 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65
                                                                                                                        Data Ascii: |(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("fbevents.plugins.clienthint",function(){return e.exports})})()})(window,document,location,history);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance
                                                                                                                        2024-11-25 11:41:57 UTC1491INData Raw: 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64
                                                                                                                        Data Ascii: l Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedMod
                                                                                                                        2024-11-25 11:41:58 UTC2660INData Raw: 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 70 61 72 61 6d 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 21 66 75 6e 63 74 69 6f
                                                                                                                        Data Ascii: "fbevents.plugins.unwantedparams",function(){return e.exports})})()})(window,document,location,history);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!functio
                                                                                                                        2024-11-25 11:41:58 UTC3956INData Raw: 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65
                                                                                                                        Data Ascii: ResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRe


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        77192.168.2.45002913.107.246.634432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:57 UTC422OUTGET /s/0.7.56/clarity.js HTTP/1.1
                                                                                                                        Host: www.clarity.ms
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: CLID=f5934b81da6944eea3522d37db011541.20241125.20251125
                                                                                                                        2024-11-25 11:41:57 UTC550INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:57 GMT
                                                                                                                        Content-Type: application/javascript;charset=utf-8
                                                                                                                        Content-Length: 67359
                                                                                                                        Connection: close
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Last-Modified: Wed, 13 Nov 2024 19:41:29 GMT
                                                                                                                        ETag: "0x8DD041B2B98F09E"
                                                                                                                        x-ms-request-id: 9e88197d-501e-0064-626f-36df43000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        x-azure-ref: 20241125T114157Z-174c587ffdfb74xqhC1TEBhabc00000005wg0000000097q0
                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                        x-fd-int-roxy-purgeid: 79034942
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:41:57 UTC15834INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 35 36 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 64 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 66 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 69 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                        Data Ascii: /* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__pro
                                                                                                                        2024-11-25 11:41:58 UTC16384INData Raw: 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 73 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 64 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 6c 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 2c 72 3d 65 2e 64 61 74 61 2c 69 3d 65 2e 6d 65 74 61 64 61 74 61 2c 6f 3d 69 2e 70 72 69 76 61 63 79 2c 75 3d 72 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 63 3d 72 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 63 29 3e 3d 30 3a 76 61 72 20 73 3d 75 2e 74 79 70 65 2c 6c 3d 22 22 2c
                                                                                                                        Data Ascii: elector:null,hash:null,region:s,metadata:{active:!0,suspend:!1,privacy:d,position:null,fraud:l,size:null}},function(t,e,n){var a,r=e.data,i=e.metadata,o=i.privacy,u=r.attributes||{},c=r.tag.toUpperCase();switch(!0){case Pt.indexOf(c)>=0:var s=u.type,l="",
                                                                                                                        2024-11-25 11:41:58 UTC16384INData Raw: 62 72 65 61 6b 3b 63 61 73 65 22 70 72 6f 64 75 63 74 22 3a 51 72 28 35 2c 74 5b 61 5d 29 2c 51 72 28 31 30 2c 74 2e 6e 61 6d 65 29 2c 51 72 28 31 32 2c 74 2e 73 6b 75 29 2c 74 2e 62 72 61 6e 64 26 26 51 72 28 36 2c 74 2e 62 72 61 6e 64 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 67 67 72 65 67 61 74 65 72 61 74 69 6e 67 22 3a 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 26 26 28 57 28 31 31 2c 24 6e 28 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 2c 31 30 30 29 29 2c 57 28 31 38 2c 24 6e 28 74 2e 62 65 73 74 52 61 74 69 6e 67 29 29 2c 57 28 31 39 2c 24 6e 28 74 2e 77 6f 72 73 74 52 61 74 69 6e 67 29 29 29 2c 57 28 31 32 2c 24 6e 28 74 2e 72 61 74 69 6e 67 43 6f 75 6e 74 29 29 2c 57 28 31 37 2c 24 6e 28 74 2e 72 65 76 69 65 77 43 6f 75 6e 74 29 29 3b 62
                                                                                                                        Data Ascii: break;case"product":Qr(5,t[a]),Qr(10,t.name),Qr(12,t.sku),t.brand&&Qr(6,t.brand.name);break;case"aggregaterating":t.ratingValue&&(W(11,$n(t.ratingValue,100)),W(18,$n(t.bestRating)),W(19,$n(t.worstRating))),W(12,$n(t.ratingCount)),W(17,$n(t.reviewCount));b
                                                                                                                        2024-11-25 11:41:58 UTC16384INData Raw: 72 6e 20 72 74 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 65 3d 5b 73 28 29 2c 74 5d 2c 74 29 7b 63 61 73 65 20 33 31 3a 65 2e 70 75 73 68 28 6d 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 6c 69 6e 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 63 6f 6c 75 6d 6e 29 2c 65 2e 70 75 73 68 28 6d 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 79 28 6d 72 2e 73 6f 75 72 63 65 29 29 2c 64 72 28 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 33 3a 6b 72 26 26 28 65 2e 70 75 73 68 28 6b 72 2e 63 6f 64 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6e 61 6d 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 65 76 65 72 69 74 79 29
                                                                                                                        Data Ascii: rn rt(this,(function(n){switch(e=[s(),t],t){case 31:e.push(mr.message),e.push(mr.line),e.push(mr.column),e.push(mr.stack),e.push(y(mr.source)),dr(e);break;case 33:kr&&(e.push(kr.code),e.push(kr.name),e.push(kr.message),e.push(kr.stack),e.push(kr.severity)
                                                                                                                        2024-11-25 11:41:58 UTC2373INData Raw: 65 29 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 61 3d 74 5b 6e 5d 3b 73 77 69 74 63 68 28 61 2e 65 6e 74 72 79 54 79 70 65 29 7b 63 61 73 65 22 6e 61 76 69 67 61 74 69 6f 6e 22 3a 5a 69 28 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 73 6f 75 72 63 65 22 3a 76 61 72 20 72 3d 61 2e 6e 61 6d 65 3b 51 72 28 34 2c 68 6f 28 72 29 29 2c 72 21 3d 3d 6f 2e 75 70 6c 6f 61 64 26 26 72 21 3d 3d 6f 2e 66 61 6c 6c 62 61 63 6b 7c 7c 57 28 32 38 2c 61 2e 64 75 72 61 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 6f 6e 67 74 61 73 6b 22 3a 48 28 37 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 66 69 72 73 74 2d 69 6e 70 75 74 22 3a 65 26 26 57 28 31 30 2c 61 2e 70 72 6f 63 65 73 73 69 6e 67 53 74 61 72 74 2d 61 2e 73 74 61 72 74 54 69
                                                                                                                        Data Ascii: e),n=0;n<t.length;n++){var a=t[n];switch(a.entryType){case"navigation":Zi(a);break;case"resource":var r=a.name;Qr(4,ho(r)),r!==o.upload&&r!==o.fallback||W(28,a.duration);break;case"longtask":H(7);break;case"first-input":e&&W(10,a.processingStart-a.startTi


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        78192.168.2.450031172.217.19.2264432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:57 UTC1075OUTGET /td/ga/rul?tid=G-8NCWFP3CTB&gacid=1222596488.1732534888&gtm=45je4bk0v9136100139za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=143242742 HTTP/1.1
                                                                                                                        Host: td.doubleclick.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
                                                                                                                        2024-11-25 11:41:58 UTC646INHTTP/1.1 200 OK
                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:58 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Server: cafe
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Accept-Ranges: none
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Connection: close
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        2024-11-25 11:41:58 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: d<html></html>
                                                                                                                        2024-11-25 11:41:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        79192.168.2.45003537.252.171.524432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:58 UTC605OUTGET /bounce?%2Fsetuid%3Fentity%3D315%26code%3DVVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI%26consent%3D1 HTTP/1.1
                                                                                                                        Host: ib.adnxs.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: uuid2=1575877191523084688; anj=dTM7k!M4/rD>6NRF']wIg2HbX`N4/o!1yIE`c.tke_k!>Z(c@jp%:4kV'#vg)R]=wn$h!b--hRZSwFu'r_SD5oYwGT)*=#rB_QJ*1J@-[na!.vP(hw9P-HC_#u#1)-#[+Q
                                                                                                                        2024-11-25 11:41:59 UTC1599INHTTP/1.1 200 OK
                                                                                                                        Server: nginx/1.23.4
                                                                                                                        Date: Mon, 25 Nov 2024 11:41:58 GMT
                                                                                                                        Content-Type: image/gif
                                                                                                                        Content-Length: 43
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: no-store, no-cache, private
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                        P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                        AN-X-Request-Uuid: b4e69115-a98e-4d17-8894-6b7a38d716fd
                                                                                                                        Set-Cookie: XANDR_PANID=DwXONj2O4joD7XHkUC3WCmqvdgTJGNvRJZLNls2MDho8hQYWGPpZZwahMjBvthqHwEEfIgaekdAWX3j4tKUz3RVVTXn2Ya56F1uFLEiwqvE.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 23-Feb-2025 11:41:58 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                        Set-Cookie: anj=dTM7k!M4/rD>6NRF']wIg2HbX`N4/o!2!_QPuoZOuw7Pmg/%-t*CWqjGrca2X.pBjA8^3%S?vQ.Ex.**E.$QXqkEew-ys%KVXwq+rSCQ.JU.t5%(2K:$doS]%6lQ$ZEuCS; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 23-Feb-2025 11:41:58 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                        Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Mon, 13-Nov-2034 11:41:58 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                        Set-Cookie: uuid2=1575877191523084688; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 23-Feb-2025 11:41:58 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                        X-Proxy-Origin: 8.46.123.75; 8.46.123.75; 1005.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com
                                                                                                                        2024-11-25 11:41:59 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                        Data Ascii: GIF89a!,@L;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        80192.168.2.450038157.240.196.154432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:41:59 UTC1397OUTGET /signals/config/942304960220003?v=2.9.176&r=stable&domain=www.timberland.co.il&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C201%2C200%2C202%2C207%2C208%2C209%2C205%2C197%2C132%2C163%2C196%2C198%2C122%2C157%2C145%2C151%2C129%2C233%2C116%2C127%2C234%2C165%2C119%2C236%2C166%2C136%2 [TRUNCATED]
                                                                                                                        Host: connect.facebook.net
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:00 UTC1452INHTTP/1.1 200 OK
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                        timing-allow-origin: *
                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-0AIw8lgs' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                        document-policy: force-load-at-top
                                                                                                                        2024-11-25 11:42:00 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                        2024-11-25 11:42:00 UTC1INData Raw: 2f
                                                                                                                        Data Ascii: /
                                                                                                                        2024-11-25 11:42:00 UTC13619INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                        2024-11-25 11:42:00 UTC12371INData Raw: 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 62 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 62 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c
                                                                                                                        Data Ascii: erenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a}function j(a,b){if(typeof b!=="function"&&b!==null)throw new TypeError("Super expression must either be null or a function,


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        81192.168.2.450042142.251.173.1574432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:00 UTC943OUTPOST /g/collect?v=2&tid=G-8NCWFP3CTB&cid=1222596488.1732534888&gtm=45je4bk0v9136100139za200&aip=1&dma=0&gcd=13l3l3l3l2l1&npa=0&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485 HTTP/1.1
                                                                                                                        Host: stats.g.doubleclick.net
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 0
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
                                                                                                                        2024-11-25 11:42:00 UTC851INHTTP/1.1 204 No Content
                                                                                                                        Access-Control-Allow-Origin: https://www.timberland.co.il
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:00 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Content-Type: text/plain
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                        Server: Golfe2
                                                                                                                        Content-Length: 0
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        82192.168.2.450049172.202.163.200443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:01 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EXmyfnEFwOC8bWH&MD=a1X12oZC HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept: */*
                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                        2024-11-25 11:42:02 UTC560INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Content-Type: application/octet-stream
                                                                                                                        Expires: -1
                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                        MS-CorrelationId: 15921572-fbb6-4379-ae0a-9ed55456cdc2
                                                                                                                        MS-RequestId: e8ee1ce6-051b-4365-bb17-210dae01b74d
                                                                                                                        MS-CV: ED9uFxQjL0GNRD6W.0
                                                                                                                        X-Microsoft-SLSClientCache: 1440
                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:01 GMT
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 30005
                                                                                                                        2024-11-25 11:42:02 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                        2024-11-25 11:42:02 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        83192.168.2.45005113.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:02 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:03 UTC471INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:03 GMT
                                                                                                                        Content-Type: text/plain
                                                                                                                        Content-Length: 218853
                                                                                                                        Connection: close
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Cache-Control: public
                                                                                                                        Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
                                                                                                                        ETag: "0x8DD0BB889D4282C"
                                                                                                                        x-ms-request-id: c3062018-b01e-003e-79df-3d8e41000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114203Z-178bfbc474bxkclvhC1NYC69g400000007bg000000005w44
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:03 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                        2024-11-25 11:42:03 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                        Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                        2024-11-25 11:42:03 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                        Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                        2024-11-25 11:42:03 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                        Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                        2024-11-25 11:42:03 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                        Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                        2024-11-25 11:42:03 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                        Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                        2024-11-25 11:42:03 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                        Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                        2024-11-25 11:42:03 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                        Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                        2024-11-25 11:42:03 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                        Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                        2024-11-25 11:42:03 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                        Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        84192.168.2.45006613.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:05 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:06 UTC494INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:06 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 2980
                                                                                                                        Connection: close
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                        x-ms-request-id: d4aa3518-701e-0098-625d-3c395f000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114206Z-15b8b599d88hr8sfhC1TEBbca400000005s0000000009cks
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:06 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        85192.168.2.45006513.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:05 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:06 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:06 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 450
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                        x-ms-request-id: 97edb58e-001e-00a2-13a4-3ed4d5000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114206Z-178bfbc474bpnd5vhC1NYC4vr400000007b0000000009d7p
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:06 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        86192.168.2.45006413.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:05 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:06 UTC494INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:06 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 3788
                                                                                                                        Connection: close
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                        x-ms-request-id: 5299024a-c01e-0079-4d47-3ce51a000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114206Z-174c587ffdfb485jhC1TEBmc1s00000005rg000000007vn1
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:06 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        87192.168.2.45006713.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:05 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:06 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:06 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 408
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                        x-ms-request-id: e7cf57de-301e-006e-404d-3cf018000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114206Z-15b8b599d88qw29phC1TEB5zag00000005v0000000009zq4
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:06 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        88192.168.2.45006813.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:05 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:06 UTC494INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:06 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 2160
                                                                                                                        Connection: close
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                        x-ms-request-id: 2bdd5943-e01e-0052-493a-3dd9df000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114206Z-178bfbc474bp8mkvhC1NYCzqnn000000075g00000000apte
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:06 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        89192.168.2.450078185.184.8.904432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:07 UTC801OUTPOST /tags/v2?type=json HTTP/1.1
                                                                                                                        Host: ams.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 252
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Content-Type: application/json
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/accessories
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; c=FA82LAhFeXqe7B1dtEdG_04HveHcOOqvOGZcs0aw9_1732534901830; ts=1732534901; ar_debug=1; receive-cookie-deprecation=1
                                                                                                                        2024-11-25 11:42:07 UTC252OUTData Raw: 7b 22 76 22 3a 22 76 30 2e 31 2e 39 22 2c 22 73 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 69 6d 62 65 72 6c 61 6e 64 2e 63 6f 2e 69 6c 2f 73 61 6c 65 22 2c 22 73 75 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 69 6d 62 65 72 6c 61 6e 64 2e 63 6f 2e 69 6c 2f 61 63 63 65 73 73 6f 72 69 65 73 22 2c 22 74 68 22 3a 22 30 34 48 76 65 48 63 4f 4f 71 76 4f 47 5a 63 73 30 61 77 39 22 2c 22 74 61 67 73 22 3a 5b 7b 22 65 76 65 6e 74 54 79 70 65 22 3a 22 70 6c 61 63 65 62 6f 22 7d 2c 7b 22 65 76 65 6e 74 54 79 70 65 22 3a 22 6c 69 64 22 2c 22 69 64 22 3a 22 4f 4e 48 61 37 35 7a 55 31 4c 51 34 31 65 6d 71 47 4e 6b 50 22 2c 22 65 78 70 69 72 79 44 61 74 65 22 3a 22 32 30 32 35 2d 31 31 2d 32 35 54 31 31 3a 34 32 3a 30 34 2e 38 34 34 5a 22 7d 5d 7d
                                                                                                                        Data Ascii: {"v":"v0.1.9","sr":"https://www.timberland.co.il/sale","su":"https://www.timberland.co.il/accessories","th":"04HveHcOOqvOGZcs0aw9","tags":[{"eventType":"placebo"},{"eventType":"lid","id":"ONHa75zU1LQ41emqGNkP","expiryDate":"2025-11-25T11:42:04.844Z"}]}
                                                                                                                        2024-11-25 11:42:07 UTC493INHTTP/1.1 200 OK
                                                                                                                        date: Mon, 25 Nov 2024 11:42:07 GMT
                                                                                                                        vary: Origin
                                                                                                                        access-control-allow-origin: https://www.timberland.co.il
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        access-control-allow-methods: GET, POST
                                                                                                                        access-control-max-age: 3600
                                                                                                                        content-type: application/json;charset=utf-8
                                                                                                                        cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                        pragma: no-cache
                                                                                                                        date: Mon, 25 Nov 2024 11:42:07 GMT
                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                        content-length: 475
                                                                                                                        connection: close
                                                                                                                        2024-11-25 11:42:07 UTC475INData Raw: 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 74 2e 75 64 6d 73 65 72 76 65 2e 6e 65 74 2f 75 64 6d 2f 66 65 74 63 68 2e 70 69 78 3f 72 74 62 68 3d 56 56 56 43 75 43 31 6d 61 5f 62 56 72 4e 70 4f 56 70 63 53 76 76 34 65 57 6c 37 44 6c 2d 4a 44 51 5f 54 5f 45 75 63 76 70 57 49 22 2c 22 74 79 70 65 22 3a 22 49 4d 47 22 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 73 2e 63 72 65 61 74 69 76 65 63 64 6e 2e 63 6f 6d 2f 69 67 2d 6d 65 6d 62 65 72 73 68 69 70 3f 6e 74 6b 3d 51 67 64 44 65 49 63 4c 59 4d 4f 79 42 68 7a 65 42 72 71 6a 70 35 42 66 57 6d 62 49 55 56 78 76 6b 73 6e 2d 4b 72 46 68 69 69 54 47 37 59 67 79 54 64 52 35 67 4f 4c 58 57 57 6f 58 76 31 54 47 71 76 31 71 71 79 42 33 78 46 47 61 69 33 48 77 4b 76 43 45 6a 66 4a 79 33 4f
                                                                                                                        Data Ascii: [{"url":"https://rt.udmserve.net/udm/fetch.pix?rtbh=VVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI","type":"IMG"},{"url":"https://ams.creativecdn.com/ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        90192.168.2.450077172.217.19.2264432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:07 UTC1509OUTGET /td/rul/941080880?random=1732534924830&cv=11&fst=1732534924830&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=%D7%90%D7%A7%D7%A1%D7%A1%D7%95%D7%A8%D7%99%D7%96%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1
                                                                                                                        Host: td.doubleclick.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
                                                                                                                        2024-11-25 11:42:08 UTC646INHTTP/1.1 200 OK
                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:08 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Server: cafe
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Accept-Ranges: none
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Connection: close
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        2024-11-25 11:42:08 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: d<html></html>
                                                                                                                        2024-11-25 11:42:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        91192.168.2.45007913.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:08 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:08 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:08 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 474
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                        x-ms-request-id: 657d02d2-201e-0033-2f57-3cb167000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114208Z-178bfbc474b9xljthC1NYCtw9400000007e000000000006h
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        92192.168.2.45008013.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:08 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:08 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:08 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 415
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                        x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114208Z-174c587ffdfldtt2hC1TEBwv9c00000005sg000000005ncc
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        93192.168.2.45008113.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:08 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:08 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:08 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 471
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                        x-ms-request-id: 8592a006-f01e-0085-6b6a-3c88ea000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114208Z-174c587ffdftjz9shC1TEBsh9800000005u0000000003f6n
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:08 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        94192.168.2.45008213.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:08 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:08 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:08 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 632
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                        x-ms-request-id: 81892826-901e-00ac-7050-3cb69e000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114208Z-15b8b599d88s6mj9hC1TEBur3000000005n000000000eghe
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:08 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        95192.168.2.45008313.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:08 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:08 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:08 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 467
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                        x-ms-request-id: de6003cd-b01e-0098-493c-3ccead000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114208Z-178bfbc474bbbqrhhC1NYCvw7400000007e000000000dkp8
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:08 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        96192.168.2.450085104.21.50.2044432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:08 UTC643OUTGET /pixel.js?id=6ac4642066481 HTTP/1.1
                                                                                                                        Host: cdn.popt.in
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        If-None-Match: W/"f7f110f1b4f2eeccfff1c8561658a031"
                                                                                                                        If-Modified-Since: Mon, 25 Nov 2024 07:48:46 GMT
                                                                                                                        2024-11-25 11:42:08 UTC1138INHTTP/1.1 304 Not Modified
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:08 GMT
                                                                                                                        Connection: close
                                                                                                                        last-modified: Mon, 25 Nov 2024 07:48:46 GMT
                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                        x-amz-version-id: _brSDIbN_gjg7PxD8E6p.3SpqvUEPw6x
                                                                                                                        etag: W/"f7f110f1b4f2eeccfff1c8561658a031"
                                                                                                                        vary: accept-encoding
                                                                                                                        x-cache: Hit from cloudfront
                                                                                                                        via: 1.1 29117767a034875a8b49afd641f25d82.cloudfront.net (CloudFront)
                                                                                                                        x-amz-cf-pop: JFK52-P2
                                                                                                                        x-amz-cf-id: 2OQNPemuV7o4c1tPuaqgl9W4XKOWTSCsdaXACEV11PC0xqFxklGppQ==
                                                                                                                        Cache-Control: max-age=1800
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 6798
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o4brIGLH9o4BR8SRo5oQufVIL3w3db26GtNMX8YHdTdvSz9r2VgwsSMvMH8YLO2aoZq7l46FYBS6Y2mRd5Y9%2BQ13WHbocUYov6PJGgul2%2FOA%2FitDiP9KwxJjCEav2g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815fa8bdcc0f4b-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1630&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2815&recv_bytes=1221&delivery_rate=1715628&cwnd=251&unsent_bytes=0&cid=2698fff210a39e32&ts=457&x=0"


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        97192.168.2.450090185.184.8.904432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:09 UTC418OUTGET /tags/v2?type=json HTTP/1.1
                                                                                                                        Host: ams.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; ar_debug=1
                                                                                                                        2024-11-25 11:42:09 UTC418INHTTP/1.1 200 OK
                                                                                                                        date: Mon, 25 Nov 2024 11:42:09 GMT
                                                                                                                        vary: Origin
                                                                                                                        access-control-allow-origin: *
                                                                                                                        access-control-allow-credentials: true
                                                                                                                        access-control-allow-methods: GET, POST
                                                                                                                        access-control-max-age: 3600
                                                                                                                        cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                        pragma: no-cache
                                                                                                                        date: Mon, 25 Nov 2024 11:42:09 GMT
                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                        content-length: 0
                                                                                                                        connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        98192.168.2.450091185.184.8.904432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:09 UTC983OUTGET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM&lbl=null&ff=true&checked=true&bas=false&ra=true HTTP/1.1
                                                                                                                        Host: ams.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://ams.creativecdn.com/ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; c=FA82LAhFeXqe7B1dtEdG_04HveHcOOqvOGZcs0aw9_1732534901830; ts=1732534901; ar_debug=1; receive-cookie-deprecation=1
                                                                                                                        2024-11-25 11:42:10 UTC341INHTTP/1.1 200 OK
                                                                                                                        date: Mon, 25 Nov 2024 11:42:09 GMT
                                                                                                                        vary: Accept-Encoding
                                                                                                                        content-type: application/javascript; charset=UTF-8
                                                                                                                        cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                        pragma: no-cache
                                                                                                                        date: Mon, 25 Nov 2024 11:42:09 GMT
                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                        content-length: 25440
                                                                                                                        connection: close
                                                                                                                        2024-11-25 11:42:10 UTC4022INData Raw: 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 61 64 64 54 6f 49 47 28 69 67 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 6e 61 76 69 67 61 74 6f 72 2e 6a 6f 69 6e 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 77 61 69 74 20 6e 61 76 69 67 61 74 6f 72 2e 6a 6f 69 6e 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 28 69 67 2c 20 32 35 39 32 30 30 30 30 30 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 65 74 63 68 28 27 68 74 74 70 73 3a 2f 2f 61 6d 73 2e 63 72 65 61 74 69 76 65 63 64 6e 2e 63 6f 6d 2f 69 67 2d 6d 65 6d 62 65 72 73 68 69 70 27
                                                                                                                        Data Ascii: async function addToIG(ig) { if (navigator.joinAdInterestGroup) { try { await navigator.joinAdInterestGroup(ig, 2592000000); } catch(e) { fetch('https://ams.creativecdn.com/ig-membership'
                                                                                                                        2024-11-25 11:42:10 UTC10136INData Raw: 70 73 3a 2f 2f 61 64 73 63 64 6e 2e 63 6f 6d 2f 63 72 65 61 74 69 76 65 73 3f 69 64 3d 68 4e 4e 6b 49 69 6a 64 75 6e 68 52 30 77 63 73 51 35 67 39 26 63 3d 7a 61 65 64 65 58 4f 41 6f 43 77 66 49 57 48 38 71 65 67 5a 26 73 3d 72 74 62 68 66 6c 65 64 67 65 22 2c 22 62 75 79 65 72 41 6e 64 53 65 6c 6c 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 30 34 48 76 65 48 63 4f 4f 71 76 4f 47 5a 63 73 30 61 77 39 5f 32 22 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 7a 61 65 64 65 58 68 4e 4e 6b 49 69 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 73 63 64 6e 2e 63 6f 6d 2f 63 72 65 61 74 69 76 65 73 3f 69 64 3d 69 58 64 4c 44 5a 67 73 4d 58 37 73 64 70 49 59 67 61 35 38 26 63 3d 7a 61 65 64 65 58 4f 41 6f 43 77 66 49 57 48 38 71
                                                                                                                        Data Ascii: ps://adscdn.com/creatives?id=hNNkIijdunhR0wcsQ5g9&c=zaedeXOAoCwfIWH8qegZ&s=rtbhfledge","buyerAndSellerReportingId":"04HveHcOOqvOGZcs0aw9_2","adRenderId":"zaedeXhNNkIi"},{"renderUrl":"https://adscdn.com/creatives?id=iXdLDZgsMX7sdpIYga58&c=zaedeXOAoCwfIWH8q
                                                                                                                        2024-11-25 11:42:10 UTC4344INData Raw: 26 63 3d 24 7b 43 7d 26 5f 6f 69 3d 33 36 38 34 36 35 37 33 30 37 39 38 33 39 37 38 39 37 30 26 73 3d 72 74 62 68 66 6c 65 64 67 65 26 63 72 68 3d 24 7b 43 52 48 7d 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 75 32 22 3a 5b 7b 22 73 38 22 3a 22 7a 61 65 64 65 58 4f 41 6f 43 77 66 49 57 48 38 71 65 67 5a 22 2c 22 75 31 22 3a 7b 22 74 31 22 3a 2d 30 2e 32 34 32 38 33 35 39 36 38 37 33 32 38 33 33 38 36 7d 7d 5d 7d 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 73 63 64 6e 2e 63 6f 6d 2f 63 72 65 61 74 69 76 65 73 3f 69 64 3d 64 4e 4e 59 7a 58 51 4a 62 59 63 39 79 6d 53 38 71 4c 79 70 26 63 3d 24 7b 43 7d 26 5f 6f 69 3d 2d 35 31 32 33 30 35 35 34 33 34 31 38 30 38 30 35 33 36 35 26 73 3d 72 74 62 68 66 6c 65 64 67 65 26 63 72
                                                                                                                        Data Ascii: &c=${C}&_oi=3684657307983978970&s=rtbhfledge&crh=${CRH}","metadata":{"u2":[{"s8":"zaedeXOAoCwfIWH8qegZ","u1":{"t1":-0.24283596873283386}}]}},{"renderUrl":"https://adscdn.com/creatives?id=dNNYzXQJbYc9ymS8qLyp&c=${C}&_oi=-5123055434180805365&s=rtbhfledge&cr
                                                                                                                        2024-11-25 11:42:10 UTC6938INData Raw: 26 5f 6f 69 3d 37 31 33 36 34 33 38 35 31 31 36 39 36 36 33 38 34 36 37 26 73 3d 72 74 62 68 66 6c 65 64 67 65 26 63 72 68 3d 24 7b 43 52 48 7d 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 75 32 22 3a 5b 7b 22 73 38 22 3a 22 7a 61 65 64 65 58 4f 41 6f 43 77 66 49 57 48 38 71 65 67 5a 22 2c 22 75 31 22 3a 7b 22 74 31 22 3a 2d 30 2e 34 33 34 33 34 30 34 31 37 33 38 35 31 30 31 33 7d 7d 5d 7d 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 73 63 64 6e 2e 63 6f 6d 2f 63 72 65 61 74 69 76 65 73 3f 69 64 3d 64 4e 4e 59 7a 58 51 4a 62 59 63 39 79 6d 53 38 71 4c 79 70 26 63 3d 24 7b 43 7d 26 5f 6f 69 3d 2d 37 34 39 30 33 37 33 31 37 33 33 32 31 36 31 38 31 36 32 26 73 3d 72 74 62 68 66 6c 65 64 67 65 26 63 72 68 3d 24 7b 43 52 48 7d
                                                                                                                        Data Ascii: &_oi=7136438511696638467&s=rtbhfledge&crh=${CRH}","metadata":{"u2":[{"s8":"zaedeXOAoCwfIWH8qegZ","u1":{"t1":-0.4343404173851013}}]}},{"renderUrl":"https://adscdn.com/creatives?id=dNNYzXQJbYc9ymS8qLyp&c=${C}&_oi=-7490373173321618162&s=rtbhfledge&crh=${CRH}


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        99192.168.2.4500925.100.249.514432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:09 UTC566OUTGET /script/tracking/firstPartyCookie/x7_NOgl5ETw HTTP/1.1
                                                                                                                        Host: track.wesell.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:10 UTC174INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:10 GMT
                                                                                                                        Content-Type: text/javascript
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        X-Powered-By: PHP/5.4.7
                                                                                                                        2024-11-25 11:42:10 UTC822INData Raw: 33 32 61 0d 0a 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 71 75 65 72 79 20 70 61 72 61 6d 65 74 65 72 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 51 75 65 72 79 50 61 72 61 6d 28 70 61 72 61 6d 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 71 75 65 72 79 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 71 75 65 72 79 50 61 72 61 6d 73 2e 67 65 74 28 70 61 72 61 6d 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 73 65 74 20 61 20
                                                                                                                        Data Ascii: 32a(function() { // Function to get the value of a specific query parameter function getQueryParam(param) { var queryParams = new URLSearchParams(window.location.search); return queryParams.get(param); } // Function to set a


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        100192.168.2.45009713.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:10 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:10 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:10 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 407
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                        x-ms-request-id: c9282152-e01e-0033-34a3-3e4695000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114210Z-15b8b599d88s6mj9hC1TEBur3000000005mg00000000frwa
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        101192.168.2.45009913.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:10 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:10 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:10 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 427
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                        x-ms-request-id: 3e1ce11e-901e-00ac-5292-3bb69e000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114210Z-15b8b599d88wn9hhhC1TEBry0g00000005zg000000005ewp
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        102192.168.2.45009413.107.246.634432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:10 UTC597OUTGET /tag/lk2n788v3u HTTP/1.1
                                                                                                                        Host: www.clarity.ms
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: CLID=f5934b81da6944eea3522d37db011541.20241125.20251125
                                                                                                                        2024-11-25 11:42:10 UTC379INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:10 GMT
                                                                                                                        Content-Type: application/x-javascript
                                                                                                                        Content-Length: 707
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                        Expires: -1
                                                                                                                        Request-Context: appId=cid-v1:2f7711a9-b21e-4abe-a9d6-5b0ce5d18b64
                                                                                                                        x-azure-ref: 20241125T114210Z-174c587ffdfgcs66hC1TEB69cs00000005rg00000000afry
                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:10 UTC707INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        103192.168.2.45009813.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:10 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:10 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:10 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 486
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                        x-ms-request-id: 5fd12e2e-e01e-0051-1fc8-3e84b2000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114210Z-15b8b599d882l6clhC1TEBxd5c00000005ug000000005d01
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:10 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        104192.168.2.45010013.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:10 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:10 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:10 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 486
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                        x-ms-request-id: aff2abcc-f01e-0003-4547-3c4453000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114210Z-178bfbc474b7cbwqhC1NYC8z4n00000007c0000000004m0r
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:10 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        105192.168.2.45010113.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:10 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:10 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:10 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 407
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                        x-ms-request-id: 30a29eaf-701e-001e-220f-3ef5e6000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114210Z-178bfbc474bbcwv4hC1NYCypys000000075000000000c6c8
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        106192.168.2.450109172.67.166.2024432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:11 UTC463OUTGET /pixel.js?id=6ac4642066481 HTTP/1.1
                                                                                                                        Host: cdn.popt.in
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        If-None-Match: W/"f7f110f1b4f2eeccfff1c8561658a031"
                                                                                                                        If-Modified-Since: Mon, 25 Nov 2024 07:48:46 GMT
                                                                                                                        2024-11-25 11:42:11 UTC1142INHTTP/1.1 304 Not Modified
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:11 GMT
                                                                                                                        Connection: close
                                                                                                                        last-modified: Mon, 25 Nov 2024 07:48:46 GMT
                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                        x-amz-version-id: _brSDIbN_gjg7PxD8E6p.3SpqvUEPw6x
                                                                                                                        etag: W/"f7f110f1b4f2eeccfff1c8561658a031"
                                                                                                                        vary: accept-encoding
                                                                                                                        x-cache: Hit from cloudfront
                                                                                                                        via: 1.1 29117767a034875a8b49afd641f25d82.cloudfront.net (CloudFront)
                                                                                                                        x-amz-cf-pop: JFK52-P2
                                                                                                                        x-amz-cf-id: 2OQNPemuV7o4c1tPuaqgl9W4XKOWTSCsdaXACEV11PC0xqFxklGppQ==
                                                                                                                        Cache-Control: max-age=1800
                                                                                                                        CF-Cache-Status: HIT
                                                                                                                        Age: 6801
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3Cr8ty9QNmHEr5khKQ0p3J%2Fuxfzf%2BD1A0IFBqGThKNSyCDP2wvXqcjjrx%2B3AG%2FgRaLM7u6qtqjXIwOoCkyIZs%2BhoqNqsLRR2Wwe1JLrHZM3F2NpLKtnIqZq4S0G8Vw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e815fbb699b0c7c-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1636&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1041&delivery_rate=1917268&cwnd=129&unsent_bytes=0&cid=58028e7efa389d93&ts=449&x=0"


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        107192.168.2.450108185.184.8.904432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:11 UTC574OUTGET /ig-membership?ntk=QgdDeIcLYMOyBhzeBrqjp5BfWmbIUVxvksn-KrFhiiTG7YgyTdR5gOLXWWoXv1TGqv1qqyB3xFGai3HwKvCEjfJy3O3Rtbr8uZcVHWWfOmM&lbl=null&ff=true&checked=true&bas=false&ra=true HTTP/1.1
                                                                                                                        Host: ams.creativecdn.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: g=FA82LAhFeXqe7B1dtEdG_1732534901830; ar_debug=1
                                                                                                                        2024-11-25 11:42:12 UTC339INHTTP/1.1 200 OK
                                                                                                                        date: Mon, 25 Nov 2024 11:42:12 GMT
                                                                                                                        vary: Accept-Encoding
                                                                                                                        content-type: application/javascript; charset=UTF-8
                                                                                                                        cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                        pragma: no-cache
                                                                                                                        date: Mon, 25 Nov 2024 11:42:12 GMT
                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                        content-length: 412
                                                                                                                        connection: close
                                                                                                                        2024-11-25 11:42:12 UTC412INData Raw: 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 61 64 64 54 6f 49 47 28 69 67 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 6e 61 76 69 67 61 74 6f 72 2e 6a 6f 69 6e 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 77 61 69 74 20 6e 61 76 69 67 61 74 6f 72 2e 6a 6f 69 6e 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 28 69 67 2c 20 32 35 39 32 30 30 30 30 30 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 65 74 63 68 28 27 68 74 74 70 73 3a 2f 2f 61 6d 73 2e 63 72 65 61 74 69 76 65 63 64 6e 2e 63 6f 6d 2f 69 67 2d 6d 65 6d 62 65 72 73 68 69 70 27
                                                                                                                        Data Ascii: async function addToIG(ig) { if (navigator.joinAdInterestGroup) { try { await navigator.joinAdInterestGroup(ig, 2592000000); } catch(e) { fetch('https://ams.creativecdn.com/ig-membership'


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        108192.168.2.450039157.240.195.354432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:11 UTC882OUTGET /tr/?id=1619868194846425&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534929711&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=GET HTTP/1.1
                                                                                                                        Host: www.facebook.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:12 UTC464INHTTP/1.1 200 OK
                                                                                                                        Content-Type: text/plain
                                                                                                                        Access-Control-Allow-Origin:
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                        Server: proxygen-bolt
                                                                                                                        X-FB-Connection-Quality: GOOD; q=0.7, rtt=98, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:12 GMT
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        109192.168.2.4501115.100.249.514432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:12 UTC386OUTGET /script/tracking/firstPartyCookie/x7_NOgl5ETw HTTP/1.1
                                                                                                                        Host: track.wesell.co.il
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:12 UTC174INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:12 GMT
                                                                                                                        Content-Type: text/javascript
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        X-Powered-By: PHP/5.4.7
                                                                                                                        2024-11-25 11:42:12 UTC822INData Raw: 33 32 61 0d 0a 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 71 75 65 72 79 20 70 61 72 61 6d 65 74 65 72 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 51 75 65 72 79 50 61 72 61 6d 28 70 61 72 61 6d 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 71 75 65 72 79 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 71 75 65 72 79 50 61 72 61 6d 73 2e 67 65 74 28 70 61 72 61 6d 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 73 65 74 20 61 20
                                                                                                                        Data Ascii: 32a(function() { // Function to get the value of a specific query parameter function getQueryParam(param) { var queryParams = new URLSearchParams(window.location.search); return queryParams.get(param); } // Function to set a


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        110192.168.2.450110142.250.181.984432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:12 UTC1385OUTGET /pagead/viewthroughconversion/941080880/?random=1732534924830&cv=11&fst=1732534924830&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=%D7%90%D7%A7%D7%A1%D7%A1%D7%95%D7%A8%D7%99%D7%96%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
                                                                                                                        2024-11-25 11:42:13 UTC703INHTTP/1.1 200 OK
                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:12 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                        Server: cafe
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Accept-Ranges: none
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Connection: close
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        2024-11-25 11:42:13 UTC687INData Raw: 31 33 30 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 63 29 7b 69 66 28 62 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 62 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 62 3b 62 5b 61 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 62 29 7b 62 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                        Data Ascii: 130a(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&global
                                                                                                                        2024-11-25 11:42:13 UTC1390INData Raw: 22 2e 22 29 3b 62 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 62 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 61 3d 61 28 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 62 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 3a 61 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 4d 61 74 68 2e 72 61
                                                                                                                        Data Ascii: ".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.ra
                                                                                                                        2024-11-25 11:42:13 UTC1390INData Raw: 31 29 3b 61 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 61 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 61 2e 73 72 63 3d 62 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30 3b 4a 3c 48 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 69 66 28 49 3d 49 5b 48 5b 4a 5d 5d 2c 49 3d 3d 6e 75 6c 6c 29 7b 47 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41
                                                                                                                        Data Ascii: 1);a.onload=function(){a.onload=null};a.onerror=function(){a.onerror=null};a.src=b};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0;J<H.length;J++)if(I=I[H[J]],I==null){G=null;break a}G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userA
                                                                                                                        2024-11-25 11:42:13 UTC1390INData Raw: 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 56 3d 5b 22 73 73 5f 22 5d 2c 57 3d 73 7c 7c 78 3b 20 56 5b 30 5d 69 6e 20 57 7c 7c 74 79 70 65 6f 66 20 57 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b
                                                                                                                        Data Ascii: src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}var V=["ss_"],W=s||x; V[0]in W||typeof W.execScript=="undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());
                                                                                                                        2024-11-25 11:42:13 UTC25INData Raw: 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                        Data Ascii: 26ipr\x3dy'], []);})();
                                                                                                                        2024-11-25 11:42:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        111192.168.2.45011213.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:12 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:12 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:12 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 469
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                        x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114212Z-174c587ffdfgcs66hC1TEB69cs00000005r000000000b5yr
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:12 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        112192.168.2.45011313.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:12 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:13 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:12 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 415
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                        x-ms-request-id: 21648528-e01e-003c-794e-3cc70b000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114212Z-178bfbc474bscnbchC1NYCe7eg00000007fg000000009zgp
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        113192.168.2.45011513.107.246.634432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:12 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:13 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:12 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 477
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                        x-ms-request-id: 4834b854-301e-005d-3ab8-3ee448000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114212Z-178bfbc474bv587zhC1NYCny5w000000076g00000000a72c
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        114192.168.2.45011418.66.153.544432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:12 UTC569OUTGET /widget.js?id=19763147&secure&9625194 HTTP/1.1
                                                                                                                        Host: d221oziut8gs4d.cloudfront.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:13 UTC434INHTTP/1.1 200 OK
                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                        Content-Length: 0
                                                                                                                        Connection: close
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:13 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                        Via: 1.1 c443ab8cda6784955ce1010ec6018aa6.cloudfront.net (CloudFront)
                                                                                                                        X-Amz-Cf-Pop: BAH52-C1
                                                                                                                        X-Amz-Cf-Id: LsqmPE-4nM2_l5LhFfDUyyws1nl_DRPIC0upXWhdPFnZ_kSZD42QgQ==


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        115192.168.2.45011613.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:12 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:13 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:12 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 464
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                        x-ms-request-id: 190bcf01-801e-0078-3650-3cbac6000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114212Z-15b8b599d88phfhnhC1TEBr51n000000061g000000006cdq
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:13 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        116192.168.2.45011713.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:12 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:13 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:12 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 494
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                        x-ms-request-id: e328efd5-c01e-00a2-56bf-3e2327000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114212Z-178bfbc474bwlrhlhC1NYCy3kg00000007e0000000005gg5
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        117192.168.2.45011913.107.246.634432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:12 UTC417OUTGET /tag/lk2n788v3u HTTP/1.1
                                                                                                                        Host: www.clarity.ms
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: CLID=f5934b81da6944eea3522d37db011541.20241125.20251125
                                                                                                                        2024-11-25 11:42:13 UTC379INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:13 GMT
                                                                                                                        Content-Type: application/x-javascript
                                                                                                                        Content-Length: 707
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                        Expires: -1
                                                                                                                        Request-Context: appId=cid-v1:238681e8-7d6b-453a-acb6-7dcad74f3111
                                                                                                                        x-azure-ref: 20241125T114213Z-174c587ffdfcj798hC1TEB9bq40000000640000000002236
                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:13 UTC707INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        118192.168.2.450128157.240.195.354432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:13 UTC997OUTGET /privacy_sandbox/pixel/register/trigger/?id=1619868194846425&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534929711&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=FGET HTTP/1.1
                                                                                                                        Host: www.facebook.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:14 UTC795INHTTP/1.1 200 OK
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Content-Type: image/png
                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7441180881191695811", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7441180881191695811"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                        2024-11-25 11:42:14 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                        Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                        2024-11-25 11:42:14 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                        2024-11-25 11:42:14 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        119192.168.2.45012468.71.249.744432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:13 UTC641OUTGET /udm/fetch.pix?rtbh=VVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI HTTP/1.1
                                                                                                                        Host: rt.udmserve.net
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:14 UTC587INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: max-age=43200
                                                                                                                        Content-Type: image/gif
                                                                                                                        Set-Cookie: udmts=1732534934.0; Path=/; Domain=udmserve.net; Expires=Tue, 25 Nov 2025 11:42:14 GMT; Secure; SameSite=None
                                                                                                                        Set-Cookie: dt=7A4D6A4C-4531-3C1E-9D11-FD9DE739005D; Path=/; Domain=udmserve.net; Expires=Tue, 25 Nov 2025 11:42:14 GMT; Secure; SameSite=None
                                                                                                                        Set-Cookie: rtbh=VVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI; Path=/; Domain=udmserve.net; Expires=Tue, 25 Nov 2025 11:42:14 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:14 GMT
                                                                                                                        Content-Length: 43
                                                                                                                        Connection: close
                                                                                                                        2024-11-25 11:42:14 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        120192.168.2.450133157.240.195.354432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:14 UTC642OUTGET /tr/?id=1619868194846425&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534929711&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=GET HTTP/1.1
                                                                                                                        Host: www.facebook.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:14 UTC464INHTTP/1.1 200 OK
                                                                                                                        Content-Type: text/plain
                                                                                                                        Access-Control-Allow-Origin:
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                        Server: proxygen-bolt
                                                                                                                        X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:14 GMT
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        121192.168.2.45013413.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:14 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:15 UTC491INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:15 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 419
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                        x-ms-request-id: c77577e7-501e-0078-0da6-3e06cf000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114215Z-178bfbc474bh5zbqhC1NYCkdug00000007e00000000015er
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        122192.168.2.45013713.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:14 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:15 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:15 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 468
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                        x-ms-request-id: babf4520-701e-005c-6e46-3cbb94000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114215Z-178bfbc474btvfdfhC1NYCa2en00000007d000000000a3xh
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        123192.168.2.45013613.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:14 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:15 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:15 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 404
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                        x-ms-request-id: 4ec414f5-001e-0046-5fa0-3bda4b000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114215Z-174c587ffdfp4vpjhC1TEBybqw00000005w0000000009rth
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:15 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        124192.168.2.45013513.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:14 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:15 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:15 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 472
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                        x-ms-request-id: 2b92647c-c01e-00a2-646f-3b2327000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114215Z-174c587ffdftv9hphC1TEBm29w00000005s000000000f00f
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        125192.168.2.45013813.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:14 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:15 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:15 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 428
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                        x-ms-request-id: 876ff6fa-901e-00a0-47eb-3d6a6d000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114215Z-178bfbc474btvfdfhC1NYCa2en00000007f00000000075ru
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:15 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        126192.168.2.450139172.217.21.344432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:15 UTC1205OUTGET /pagead/viewthroughconversion/941080880/?random=1732534924830&cv=11&fst=1732534924830&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=%D7%90%D7%A7%D7%A1%D7%A1%D7%95%D7%A8%D7%99%D7%96%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: IDE=AHWqTUmEhpvONAKDor-vp_xTYnnWWzN2ET1KbkVR3et0_iMuscjPV2GrsXRN9LF0
                                                                                                                        2024-11-25 11:42:15 UTC703INHTTP/1.1 200 OK
                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:15 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                        Server: cafe
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Accept-Ranges: none
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Connection: close
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        2024-11-25 11:42:15 UTC687INData Raw: 31 33 30 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 63 29 7b 69 66 28 62 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 62 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 62 3b 62 5b 61 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 62 29 7b 62 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                        Data Ascii: 130a(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&global
                                                                                                                        2024-11-25 11:42:15 UTC1390INData Raw: 22 2e 22 29 3b 62 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 62 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 61 3d 61 28 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 62 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 3a 61 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 4d 61 74 68 2e 72 61
                                                                                                                        Data Ascii: ".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.ra
                                                                                                                        2024-11-25 11:42:15 UTC1390INData Raw: 31 29 3b 61 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 61 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 61 2e 73 72 63 3d 62 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30 3b 4a 3c 48 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 69 66 28 49 3d 49 5b 48 5b 4a 5d 5d 2c 49 3d 3d 6e 75 6c 6c 29 7b 47 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41
                                                                                                                        Data Ascii: 1);a.onload=function(){a.onload=null};a.onerror=function(){a.onerror=null};a.src=b};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0;J<H.length;J++)if(I=I[H[J]],I==null){G=null;break a}G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userA
                                                                                                                        2024-11-25 11:42:15 UTC1390INData Raw: 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 56 3d 5b 22 73 73 5f 22 5d 2c 57 3d 73 7c 7c 78 3b 20 56 5b 30 5d 69 6e 20 57 7c 7c 74 79 70 65 6f 66 20 57 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b
                                                                                                                        Data Ascii: src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}var V=["ss_"],W=s||x; V[0]in W||typeof W.execScript=="undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());
                                                                                                                        2024-11-25 11:42:15 UTC25INData Raw: 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                        Data Ascii: 26ipr\x3dy'], []);})();
                                                                                                                        2024-11-25 11:42:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        127192.168.2.45014118.66.153.1644432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:15 UTC389OUTGET /widget.js?id=19763147&secure&9625194 HTTP/1.1
                                                                                                                        Host: d221oziut8gs4d.cloudfront.net
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:16 UTC434INHTTP/1.1 200 OK
                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                        Content-Length: 0
                                                                                                                        Connection: close
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:16 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                        Via: 1.1 fbb8f7dd894f1d3e30b824f4c23d014e.cloudfront.net (CloudFront)
                                                                                                                        X-Amz-Cf-Pop: BAH52-C1
                                                                                                                        X-Amz-Cf-Id: 3McJRzUfVtLo_HmPQJn_oyq7WqZtPdEW5t2oV2kRd0ClfxnWM73LaQ==


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        128192.168.2.450145157.240.195.354432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:15 UTC679OUTGET /privacy_sandbox/pixel/register/trigger/?id=1619868194846425&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534929711&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=FGET HTTP/1.1
                                                                                                                        Host: www.facebook.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:16 UTC747INHTTP/1.1 200 OK
                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7441180889651467531", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7441180889651467531"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                        2024-11-25 11:42:16 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                        Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                        2024-11-25 11:42:16 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        129192.168.2.450143157.240.195.354432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:16 UTC881OUTGET /tr/?id=942304960220003&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534931229&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=GET HTTP/1.1
                                                                                                                        Host: www.facebook.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:16 UTC464INHTTP/1.1 200 OK
                                                                                                                        Content-Type: text/plain
                                                                                                                        Access-Control-Allow-Origin:
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                        Server: proxygen-bolt
                                                                                                                        X-FB-Connection-Quality: GOOD; q=0.7, rtt=92, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:16 GMT
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        130192.168.2.450142157.240.195.354432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:16 UTC996OUTGET /privacy_sandbox/pixel/register/trigger/?id=942304960220003&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534931229&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=FGET HTTP/1.1
                                                                                                                        Host: www.facebook.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:16 UTC795INHTTP/1.1 200 OK
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        Content-Type: image/png
                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7441180890651573305", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7441180890651573305"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                        2024-11-25 11:42:16 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                        Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                        2024-11-25 11:42:16 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                        2024-11-25 11:42:16 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        131192.168.2.45014668.71.249.744432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:16 UTC520OUTGET /udm/fetch.pix?rtbh=VVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI HTTP/1.1
                                                                                                                        Host: rt.udmserve.net
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Cookie: udmts=1732534934.0; dt=7A4D6A4C-4531-3C1E-9D11-FD9DE739005D; rtbh=VVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI
                                                                                                                        2024-11-25 11:42:16 UTC587INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: max-age=43200
                                                                                                                        Content-Type: image/gif
                                                                                                                        Set-Cookie: udmts=1732534936.0; Path=/; Domain=udmserve.net; Expires=Tue, 25 Nov 2025 11:42:16 GMT; Secure; SameSite=None
                                                                                                                        Set-Cookie: dt=7A4D6A4C-4531-3C1E-9D11-FD9DE739005D; Path=/; Domain=udmserve.net; Expires=Tue, 25 Nov 2025 11:42:16 GMT; Secure; SameSite=None
                                                                                                                        Set-Cookie: rtbh=VVVCuC1ma_bVrNpOVpcSvv4eWl7Dl-JDQ_T_EucvpWI; Path=/; Domain=udmserve.net; Expires=Tue, 25 Nov 2025 11:42:16 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:16 GMT
                                                                                                                        Content-Length: 43
                                                                                                                        Connection: close
                                                                                                                        2024-11-25 11:42:16 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        132192.168.2.450147172.217.21.364432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:16 UTC1453OUTGET /pagead/1p-user-list/941080880/?random=1732534924830&cv=11&fst=1732532400000&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=%D7%90%D7%A7%D7%A1%D7%A1%D7%95%D7%A8%D7%99%D7%96%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dvSxzBkeTAfQxC3pbTOOCUC3ehayaFWtzzY4IX1oyVMnqpTa0&random=2623632235&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                        Host: www.google.com
                                                                                                                        Connection: keep-alive
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:17 UTC602INHTTP/1.1 200 OK
                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:16 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                        Content-Type: image/gif
                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Server: cafe
                                                                                                                        Content-Length: 42
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close
                                                                                                                        2024-11-25 11:42:17 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        133192.168.2.450148172.217.21.364432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:16 UTC1010OUTPOST /ccm/collect?en=page_view&dr=www.timberland.co.il&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&scrsrc=www.googletagmanager.com&frm=0&rnd=794731554.1732534919&auid=763634303.1732534881&npa=0&gtm=45He4bk0v857169638za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&tft=1732534918529&tfd=4983&apve=1 HTTP/1.1
                                                                                                                        Host: www.google.com
                                                                                                                        Connection: keep-alive
                                                                                                                        Content-Length: 0
                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                        Accept: */*
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:17 UTC584INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:16 GMT
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                        Content-Type: text/plain
                                                                                                                        Vary: Origin
                                                                                                                        Vary: X-Origin
                                                                                                                        Vary: Referer
                                                                                                                        Server: scaffolding on HTTPServer2
                                                                                                                        Content-Length: 0
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Access-Control-Allow-Origin: https://www.timberland.co.il
                                                                                                                        Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        134192.168.2.45015013.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:16 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:17 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:17 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 499
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                        x-ms-request-id: 8157cc8d-f01e-0003-1961-3b4453000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114217Z-178bfbc474bxkclvhC1NYC69g400000007c0000000005kux
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:17 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        135192.168.2.45015313.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:17 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:17 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:17 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 419
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                        x-ms-request-id: e1811c2a-201e-00aa-06c6-3e3928000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114217Z-178bfbc474bwh9gmhC1NYCy3rs00000007e0000000008fuy
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        136192.168.2.45015113.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:17 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:17 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:17 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 415
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                        x-ms-request-id: 9a3ed3ee-501e-00a0-41c6-3e9d9f000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114217Z-178bfbc474btvfdfhC1NYCa2en00000007k00000000029tf
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        137192.168.2.45015413.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:17 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:17 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:17 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 494
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                        x-ms-request-id: 81bf26fc-f01e-0099-6bb6-3e9171000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114217Z-15b8b599d88n8stkhC1TEBb78n00000000q000000000cgay
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        138192.168.2.45015213.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:17 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:17 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:17 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 471
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                        x-ms-request-id: 876f21bf-101e-007a-0bbf-3e047e000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114217Z-178bfbc474brk967hC1NYCfu60000000074000000000b9u9
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        139192.168.2.450155157.240.195.354432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:17 UTC641OUTGET /tr/?id=942304960220003&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534931229&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=GET HTTP/1.1
                                                                                                                        Host: www.facebook.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:18 UTC464INHTTP/1.1 200 OK
                                                                                                                        Content-Type: text/plain
                                                                                                                        Access-Control-Allow-Origin:
                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                        Server: proxygen-bolt
                                                                                                                        X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:18 GMT
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        140192.168.2.450156157.240.195.354432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:18 UTC678OUTGET /privacy_sandbox/pixel/register/trigger/?id=942304960220003&ev=PageView&dl=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&rl=https%3A%2F%2Fwww.timberland.co.il%2Fsale&if=false&ts=1732534931229&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.2.1732534908142.535426581659940863&cdl=API_unavailable&it=1732534924851&coo=false&rqm=FGET HTTP/1.1
                                                                                                                        Host: www.facebook.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:18 UTC952INHTTP/1.1 200 OK
                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7441180899998253787", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7441180899998253787"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                        2024-11-25 11:42:18 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                        Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                        2024-11-25 11:42:18 UTC1785INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        141192.168.2.450157108.158.75.894432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:19 UTC523OUTOPTIONS /thunder/popups HTTP/1.1
                                                                                                                        Host: api.flashy.app
                                                                                                                        Connection: keep-alive
                                                                                                                        Accept: */*
                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                        Origin: https://www.timberland.co.il
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Referer: https://www.timberland.co.il/
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:20 UTC841INHTTP/1.1 204 No Content
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Content-Length: 0
                                                                                                                        Connection: close
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:19 GMT
                                                                                                                        Access-Control-Max-Age: 3600
                                                                                                                        x-amzn-RequestId: ee8a78a8-9661-4854-9832-308d7a128988
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Allow-Headers: content-type
                                                                                                                        x-amz-apigw-id: BzRYZHCKliAEDUQ=
                                                                                                                        Vary: Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                        Cache-Control: no-cache, private
                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                        X-Amzn-Trace-Id: Root=1-6744629b-17c0d9310f551c4f744e2e39;Parent=3c30c0673f7fa8bf;Sampled=0;Lineage=1:2e96974b:0
                                                                                                                        x-amzn-Remapped-Date: Mon, 25 Nov 2024 11:42:19 GMT
                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                        Via: 1.1 b7aa42be707be92c6f559d499f72dcc4.cloudfront.net (CloudFront)
                                                                                                                        X-Amz-Cf-Pop: BAH53-P2
                                                                                                                        X-Amz-Cf-Id: z0xn1GtDZjv4-U576HDtN9Z5RfAZFl6TqwQwgfqnFNYOKhx70QBq7w==


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        142192.168.2.45015913.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:19 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:19 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:19 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 420
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                        x-ms-request-id: 81672928-a01e-001e-4184-3b49ef000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114219Z-174c587ffdfp4vpjhC1TEBybqw00000005zg000000000yfv
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:19 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        143192.168.2.450160142.250.181.1004432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:19 UTC1213OUTGET /pagead/1p-user-list/941080880/?random=1732534924830&cv=11&fst=1732532400000&bg=ffffff&guid=ON&async=1&gtm=45be4bk0z8857169638za201zb857169638&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.timberland.co.il%2Faccessories&ref=https%3A%2F%2Fwww.timberland.co.il%2Fsale&hn=www.googleadservices.com&frm=0&tiba=%D7%90%D7%A7%D7%A1%D7%A1%D7%95%D7%A8%D7%99%D7%96%20%7C%20Timberland&npa=0&pscdl=noapi&auid=763634303.1732534881&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dvSxzBkeTAfQxC3pbTOOCUC3ehayaFWtzzY4IX1oyVMnqpTa0&random=2623632235&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                        Host: www.google.com
                                                                                                                        Connection: keep-alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                        Accept: */*
                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                        Sec-Fetch-Site: none
                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        2024-11-25 11:42:19 UTC602INHTTP/1.1 200 OK
                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                        Timing-Allow-Origin: *
                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:19 GMT
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                        Content-Type: image/gif
                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Server: cafe
                                                                                                                        Content-Length: 42
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close
                                                                                                                        2024-11-25 11:42:19 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        144192.168.2.45016413.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:19 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:19 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:19 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 472
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                        x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114219Z-174c587ffdf9xbcchC1TEBxkz400000005p000000000g1s8
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        145192.168.2.45016513.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:19 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:19 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:19 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 427
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                        x-ms-request-id: 16d74281-d01e-0066-164b-3cea17000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114219Z-15b8b599d88m7pn7hC1TEB4axw00000005u000000000fp55
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        146192.168.2.45016613.107.246.634432484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:19 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:19 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:19 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 486
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                        x-ms-request-id: 242b2616-d01e-0017-014e-3cb035000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114219Z-15b8b599d885v8r9hC1TEB104g00000005v000000000fdrb
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        147192.168.2.45016713.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:19 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:19 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:19 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 423
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                        x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114219Z-174c587ffdfmlsmvhC1TEBvyks0000000620000000007643
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:19 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        148192.168.2.45017013.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:21 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:21 UTC491INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:21 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 478
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                        x-ms-request-id: c2388785-401e-0048-0e03-3e0409000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114221Z-178bfbc474bxkclvhC1NYC69g4000000079g0000000090mp
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:21 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        149192.168.2.45017213.107.246.63443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 11:42:21 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                        2024-11-25 11:42:21 UTC470INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 11:42:21 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 404
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                        x-ms-request-id: 6056d4b9-d01e-002b-71bf-3e25fb000000
                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                        x-azure-ref: 20241125T114221Z-178bfbc474btrnf9hC1NYCb80g00000007kg000000006eum
                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                        X-Cache: TCP_HIT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2024-11-25 11:42:21 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Target ID:0
                                                                                                                        Start time:06:40:58
                                                                                                                        Start date:25/11/2024
                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                        File size:3'242'272 bytes
                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:false

                                                                                                                        Target ID:2
                                                                                                                        Start time:06:41:01
                                                                                                                        Start date:25/11/2024
                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2424,i,1106436431336180256,3971613041411365434,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                        File size:3'242'272 bytes
                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:false

                                                                                                                        Target ID:3
                                                                                                                        Start time:06:41:04
                                                                                                                        Start date:25/11/2024
                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.timberland.co.il"
                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                        File size:3'242'272 bytes
                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        No disassembly